2019
10.22

This Metasploit module exploits a vulnerability in Total.js CMS. The issue is that a user with admin permission can embed a malicious JavaScript payload in a widget, which is evaluated server side, and gain remote code execution.

No Comment.

Add Your Comment

You must be logged in to post a comment.