Exploiting a Vulnerable Node. JS CMS with Metasploit

Exploiting a Vulnerable Node. JS CMS with Metasploit

  • Metasploit Framework

Lab Scenario

Challenge Statement

Solution

Scanning target server using nmap

Running curl on target server

Running curl on /blog/

Searching an exploit for nodejs cms

Exploiting target nodejs cmsChecking background session

  1. TotalJS CMS (https://github.com/totaljs/cms)
  2. Metasploit Module: (https://www.rapid7.com/db/modules/exploit/multi/http/totaljs_cms_widget_exec)
  3. Total.js Disclosure Report (https://github.com/beerpwn/CVE/blob/master/Totaljs_disclosure_report/report_final.pdf)