Description

Directory Traversal in the function http_verify in nostromo nhttpd through 1.9.6 allows an attacker to achieve remote code execution via a crafted HTTP request.

INFO

Published Date :

Oct. 14, 2019, 5:15 p.m.

Last Modified :

March 23, 2023, 6:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-16278 has a 51 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-16278 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nazgul nostromo_nhttpd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-16278.

URL Resource
http://packetstormsecurity.com/files/155045/Nostromo-1.9.6-Directory-Traversal-Remote-Command-Execution.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/155802/nostromo-1.9.6-Remote-Code-Execution.html Third Party Advisory VDB Entry
http://www.nazgul.ch/dev/nostromo_cl.txt Release Notes Third Party Advisory
https://git.sp0re.sh/sp0re/Nhttpd-exploits Exploit Third Party Advisory
https://sp0re.sh Not Applicable

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

project for simplon networking class

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 17, 2024, 8:40 a.m. This repo has been linked 1 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

Nostromo 1.9.6 reverse shell

Python Shell

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 16, 2023, 5:01 p.m. This repo has been linked 1 different CVEs too.

This is a exploit of CVE-2019-16278 for Nostromo 1.9.6 RCE. This exploit allows RCE on the victim machine.

Python

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 4, 2023, 9:59 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

热门框架/组件/服务漏洞的描述/利用/修复

Updated: 3 months, 2 weeks ago
12 stars 2 fork 2 watcher
Born at : Aug. 17, 2022, 8:51 a.m. This repo has been linked 57 different CVEs too.

None

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 157 different CVEs too.

None

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 153 different CVEs too.

None

Assembly Python Shell PHP C++ C Go

Updated: 1 week, 5 days ago
1 stars 0 fork 0 watcher
Born at : April 8, 2022, 10:20 a.m. This repo has been linked 126 different CVEs too.

A quick python exploit for the Nostromo 1.9.6 remote code execution vulnerability. Only takes in host and port of web server as required arguments.

Python

Updated: 2 years, 5 months ago
0 stars 1 fork 1 watcher
Born at : March 24, 2022, 12:06 p.m. This repo has been linked 1 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 2 weeks ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 4 months, 4 weeks ago
11 stars 10 fork 10 watcher
Born at : Jan. 27, 2022, 9:53 a.m. This repo has been linked 193 different CVEs too.

FROM:@Mr-xn 渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

exploit cve cobaltstrike rce bypass cms-framework cms-exploits sql-scanner

Assembly Python Shell PHP C++ C Go

Updated: 1 month, 3 weeks ago
18 stars 7 fork 7 watcher
Born at : Jan. 11, 2022, 7:35 a.m. This repo has been linked 126 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-16278 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-16278 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 23, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/155045/Nostromo-1.9.6-Directory-Traversal-Remote-Command-Execution.html No Types Assigned http://packetstormsecurity.com/files/155045/Nostromo-1.9.6-Directory-Traversal-Remote-Command-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/155802/nostromo-1.9.6-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/155802/nostromo-1.9.6-Remote-Code-Execution.html Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 02, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155802/nostromo-1.9.6-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155045/Nostromo-1.9.6-Directory-Traversal-Remote-Command-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.nazgul.ch/dev/nostromo_cl.txt No Types Assigned http://www.nazgul.ch/dev/nostromo_cl.txt Release Notes, Third Party Advisory
    Changed Reference Type https://git.sp0re.sh/sp0re/Nhttpd-exploits No Types Assigned https://git.sp0re.sh/sp0re/Nhttpd-exploits Exploit, Third Party Advisory
    Changed Reference Type https://sp0re.sh No Types Assigned https://sp0re.sh Not Applicable
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:nazgul:nostromo_nhttpd:*:*:*:*:*:*:*:* versions up to (including) 1.9.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-16278 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.41 }} 0.00%

score

0.99930

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability