[ authorization ] [ registration ] [ Restaurer ]
Contactez nous
Vous pouvez nous contacter par:
0day.today   marche d

Nostromo 1.9.6 Directory Traversal / Remote Command Execution Exploit

[ 0Day-ID-33438 ]
Titre complet
Nostromo 1.9.6 Directory Traversal / Remote Command Execution Exploit [ Highlight ]
Highlight - is paid service, that can help to get more visitors to your material.

Price:
Date d'ajout
Catégorie
Plateforme
Vérifié
Prix
gratuit
Risque
[
Security Risk Critical
]
Rel. releases
Description
This Metasploit module exploits a remote command execution vulnerability in Nostromo versions 1.9.6 and below. This issue is caused by a directory traversal in the function http_verify in nostromo nhttpd allowing an attacker to achieve remote code execution via a crafted HTTP request.
CVE
CVE-2019-16278
Other Information
Abuses
0
Commentaires
0
Vue
11 731
We DO NOT use Telegram or any messengers / social networks! We DO NOT use Telegram or any messengers / social networks! Please, beware of scammers!
gratuit
Open Exploit
You can open this source code for free
Open Exploit
Open Exploit
You can open this source code for free
Verified by
Verified by
This material is checked by Administration and absolutely workable.
Auteur
BL
29
Exploits
1633
Lecteurs
57
[ Commentaires: 0 ]
Terms of use of comments:
  • Users are forbidden to exchange personal contact details
  • Haggle on other sites\projects is forbidden
  • Reselling is forbidden
Punishment: permanent block of user account with all Gold.

Identifiez-vous ou inscrivez-vous pour laisser un commentaire