.. / CVE-2019-17270

Exploit for Yachtcontrol Webapplication 1.0 - Remote Command Injection (CVE-2019-17270)

Description:

Yachtcontrol Webapplication 1.0 makes it possible to perform direct operating system commands as an unauthenticated user via the “/pages/systemcall.php?command={COMMAND}” page and parameter, where {COMMAND} will be executed and returning the results to the client. Affects Yachtcontrol webservers disclosed via Dutch GPRS/4G mobile IP-ranges. IP addresses vary due to DHCP client leasing of telco’s.

Nuclei Template

View the template here CVE-2019-17270.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2019/CVE-2019-17270.yaml
Copy

References:

http://packetstormsecurity.com/files/155582/Yachtcontrol-2019-10-06-Remote-Code-Execution.html
https://nvd.nist.gov/vuln/detail/CVE-2019-17270
https://github.com/Elsfa7-110/kenzer-templates
https://github.com/ARPSyndicate/kenzer-templates
https://www.exploit-db.com/exploits/47760