Rapid7 Vulnerability & Exploit Database

Total.js prior to 3.2.4 Directory Traversal

Back to Search

Total.js prior to 3.2.4 Directory Traversal

Disclosed
02/18/2019
Created
03/19/2019

Description

This module check and exploits a directory traversal vulnerability in Total.js prior to 3.2.4. Here is a list of accepted extensions: flac, jpg, jpeg, png, gif, ico, js, css, txt, xml, woff, woff2, otf, ttf, eot, svg, zip, rar, pdf, docx, xlsx, doc, xls, html, htm, appcache, manifest, map, ogv, ogg, mp4, mp3, webp, webm, swf, package, json, md, m4v, jsx, heif, heic

Author(s)

  • Riccardo Krauter
  • Fabio Cogno

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/totaljs_traversal
msf auxiliary(totaljs_traversal) > show actions
    ...actions...
msf auxiliary(totaljs_traversal) > set ACTION < action-name >
msf auxiliary(totaljs_traversal) > show options
    ...show and set options...
msf auxiliary(totaljs_traversal) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;