Rapid7 Vulnerability & Exploit Database

Citrix ADC (NetScaler) Directory Traversal RCE

Back to Search

Citrix ADC (NetScaler) Directory Traversal RCE

Disclosed
12/17/2019
Created
01/14/2020

Description

This module exploits a directory traversal in Citrix Application Delivery Controller (ADC), aka NetScaler, and Gateway 10.5, 11.1, 12.0, 12.1, and 13.0, to execute an arbitrary command payload.

Author(s)

  • Mikhail Klyuchnikov
  • Project Zero India
  • TrustedSec
  • James Brytan
  • James Smith
  • Marisa Mack
  • Rob Vinson
  • Sergey Pashevkin
  • Steven Laura
  • mekhalleh (RAMELLA Sébastien)

Platform

Python,Unix

Architectures

python, cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/citrix_dir_traversal_rce
msf exploit(citrix_dir_traversal_rce) > show targets
    ...targets...
msf exploit(citrix_dir_traversal_rce) > set TARGET < target-id >
msf exploit(citrix_dir_traversal_rce) > show options
    ...show and set options...
msf exploit(citrix_dir_traversal_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;