Nmap Development mailing list archives

[NSE] Created NSE script to detect Zimbra 0 day


From: Paul AMAR <aos.paul () gmail com>
Date: Sat, 14 Dec 2013 13:14:41 +0100

Hello all,

I developed a NSE script that detects if the host is vulnerable to Zimbra 0
day which has been released few days (week) ago (exploit here :
http://www.exploit-db.com/exploits/30085/).

The script detects if the file is present (http status code 200) with a
good content-type (application/x-javascript) and give the URL to try it by
yourself.

Don't hesitate if you have any feedback.
To try this, I had a vulnerable environment with some old VMs running
Zimbra.

*./nmap -p80 --script http-vuln-0-day-lfi-zimbra 192.168.56.101 -d*

Regards,
Paul

Attachment: http-vuln-0-day-lfi-zimbra.nse
Description:

_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/

Current thread: