Rapid7 Vulnerability & Exploit Database

Total.js CMS 12 Widget JavaScript Code Injection

Back to Search

Total.js CMS 12 Widget JavaScript Code Injection

Disclosed
08/30/2019
Created
10/22/2019

Description

This module exploits a vulnerability in Total.js CMS. The issue is that a user with admin permission can embed a malicious JavaScript payload in a widget, which is evaluated server side, and gain remote code execution.

Author(s)

  • Riccardo Krauter
  • sinn3r <sinn3r@metasploit.com>

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/totaljs_cms_widget_exec
msf exploit(totaljs_cms_widget_exec) > show targets
    ...targets...
msf exploit(totaljs_cms_widget_exec) > set TARGET < target-id >
msf exploit(totaljs_cms_widget_exec) > show options
    ...show and set options...
msf exploit(totaljs_cms_widget_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;