module
Citrix ADC (NetScaler) Directory Traversal Scanner
Disclosed | Created |
---|---|
12/17/2019 | 01/14/2020 |
Disclosed
12/17/2019
Created
01/14/2020
Description
This module exploits a directory traversal vulnerability (CVE-2019-19781) within Citrix ADC
(NetScaler). It requests the smb.conf file located in the /vpns/cfg directory by issuing the request
/vpn/../vpns/cfg/smb.conf. It then checks if the server is vulnerable by looking for the presence of
a "[global]" directive in smb.conf, which this file should always contain.
(NetScaler). It requests the smb.conf file located in the /vpns/cfg directory by issuing the request
/vpn/../vpns/cfg/smb.conf. It then checks if the server is vulnerable by looking for the presence of
a "[global]" directive in smb.conf, which this file should always contain.
Authors
Mikhail KlyuchnikovErik Wynteraltonjx
References
Module Options
To display the available options, load the module within the Metasploit console and run the commands ‘show options’ or ‘show advanced’:
msf > use auxiliary/scanner/http/citrix_dir_traversal msf /(l) > show actions ...actions... msf /(l) > set ACTION < action-name > msf /(l) > show options ...show and set options... msf /(l) > run

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.