Vulnerability CVE-2019-16278


Published: 2019-10-14

Description:
Directory Traversal in the function http_verify in nostromo nhttpd through 1.9.6 allows an attacker to achieve remote code execution via a crafted HTTP request.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Nazgul -> Nostromo nhttpd 

 References:
http://www.nazgul.ch/dev/nostromo_cl.txt
https://git.sp0re.sh/sp0re/Nhttpd-exploits
https://sp0re.sh

Copyright 2024, cxsecurity.com

 

Back to Top