9.8
CVSSv3

CVE-2018-5955

Published: 21/01/2018 Updated: 06/03/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 762
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in GitStack up to and including 2.3.10. User controlled input is not sufficiently filtered, allowing an unauthenticated malicious user to add a user to the server via the username and password fields to the rest/user/ URI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

smartmobilesoftware gitstack

Exploits

## Vulnerability Summary The following advisory describes an unauthenticated action that allows a remote attacker to add a user to GitStack and then used to trigger an unauthenticated remote code execution GitStack is “a software that lets you setup your own private Git server for Windows This means that you create a leading edge versioning sy ...
## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Powershell def initialize(info = {}) super(update_info(info, ...

Github Repositories

一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能

Cerberus 一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安

Cerberus 一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安

GitStack Unauthenticated Remote Code Execution exploit PoC with interactive shell

CVE-2018-5955 PoC for GitStack exploit which allows for unauthenticated remote code execution for versions up to 2310 This PoC includes an interactive shell Original exploit code based on Kacper Szurek's work at securityszurekpl/en/gitstack-2310-unauthenticated-rcehtml

TryHackMe-Wreath Wreath room link tryhackmecom/room/wreath Enumeration ⛩\> nmap -p- -sV -sC -v -oA enum --min-rate 4500 --max-rtt-timeout 1500ms --open 10200188200 Nmap scan report for 10200188200 Host is up (018s latency) Not shown: 65530 filtered ports, 1 closed port Some closed ports may be reported as filtered due to --defeat-rst-ratelimit PORT

cerberScan 漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿

An exploit for CVE-2018-5955 GitStack 2.3.10 Unauthenticated RCE

CVE-2018-5955 An exploit for CVE-2018-5955 GitStack 2310 Unauthenticated RCE Exploit: GitStack 2310 Unauthenticated Remote Code Execution Date: 18012018 Software Link: gitstackcom/ Exploit Author: Kacper Szurek Original Exploit: wwwexploit-dbcom/exploits/43777 Website: securityszurekpl/ Category: remote CVE: CVE-2018-5955 Exploit Modified by M

Cerberus 一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安

GitStackRCE漏洞(CVE-2018-5955)EXP

GitStackRCE GitStackRCE漏洞(CVE-2018-5955)EXP