Rapid7 Vulnerability & Exploit Database

TVT NVMS-1000 Directory Traversal

Back to Search

TVT NVMS-1000 Directory Traversal

Disclosed
12/12/2019
Created
01/21/2020

Description

This module exploits an unauthenticated directory traversal vulnerability which exists in TVT network surveillance management software-1000 version 3.4.1. NVMS listens by default on port 80.

Author(s)

  • Numan Türle
  • Dhiraj Mishra

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/tvt_nvms_traversal
msf auxiliary(tvt_nvms_traversal) > show actions
    ...actions...
msf auxiliary(tvt_nvms_traversal) > set ACTION < action-name >
msf auxiliary(tvt_nvms_traversal) > show options
    ...show and set options...
msf auxiliary(tvt_nvms_traversal) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;