Rapid7 Vulnerability & Exploit Database

Citrix ADC (NetScaler) Directory Traversal Scanner

Back to Search

Citrix ADC (NetScaler) Directory Traversal Scanner

Disclosed
12/17/2019
Created
01/14/2020

Description

This module exploits a directory traversal vulnerability (CVE-2019-19781) within Citrix ADC (NetScaler). It requests the smb.conf file located in the /vpns/cfg directory by issuing the request /vpn/../vpns/cfg/smb.conf. It then checks if the server is vulnerable by looking for the presence of a "[global]" directive in smb.conf, which this file should always contain.

Author(s)

  • Mikhail Klyuchnikov
  • Erik Wynter
  • altonjx

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/citrix_dir_traversal
msf auxiliary(citrix_dir_traversal) > show actions
    ...actions...
msf auxiliary(citrix_dir_traversal) > set ACTION < action-name >
msf auxiliary(citrix_dir_traversal) > show options
    ...show and set options...
msf auxiliary(citrix_dir_traversal) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;