ÿÖÜÉý¼¶Í¨¸æ-2021-12-28

Ðû²¼Ê±¼ä 2021-12-28

ÐÂÔöʼþ


ʼþÃû³Æ£º

TCP_NSA_EternalBlue_(ÓÀºãÖ®À¶)_SMB©¶´¿ªÊ¼ÀûÓÃ[MS17-010][CNNVD-201703-726]

Äþ¾²ÀàÐÍ£º

»º³åÒç³ö

ʼþÃèÊö:

¼ì²âµ½Ô´IP¶ÔÄ¿µÄÖ÷»ú½øÐÐMS17-010©¶´ÀûÓõÄÐÐΪ £¬¸Ã½×¶ÎΪ©¶´ÀûÓõijõʼ½×¶Î¡£MicrosoftWindowsÊÇ΢ÈíÐû²¼µÄ·Ç³£Á÷ÐеIJÙ×÷ϵͳ¡£Èç¹û¹¥»÷ÕßÏòMicrosoft·þÎñÆ÷·¢Ë;­¾«ÐĽṹµÄ»ûÐÎÇëÇó°ü £¬¿ÉÒÔ»ñÈ¡Ä¿±ê·þÎñÆ÷µÄϵͳȨÏÞ £¬¶øÇÒÍêÈ«¿ØÖÆÄ¿±êϵͳ¡£¹¥»÷Õß¿ªÊ¼½øÐÐMS17-010©¶´ÀûÓà £¬ÔÚ±¾»ú´æÔÚ©¶´µÄÇé¿öÏ £¬ÔÚÀûÓÃÍê³Éºó¹¥»÷Õß¿ÉÄÜÍêÈ«¿ØÖÆÖ÷»ú¡£

¸üÐÂʱ¼ä£º

20211228


ʼþÃû³Æ£º

TCP_Äþ¾²Â©¶´_Spring-Data-REST-PATCHÇëÇó_Ô¶³ÌÖ´ÐдúÂë[CVE-2017-8046]

Äþ¾²ÀàÐÍ£º

´úÂëÖ´ÐÐ

ʼþÃèÊö:

2017Äê9ÔÂ21ÈÕ £¬Á÷ÐеÄJava¿ò¼Üspring±»·¢ÏÖÒ»¸ö¸ßΣ©¶´ £¬Â©¶´CVE±àºÅΪCVE-2017-8046¡£ºÚ¿Í¿ÉÒÔÀûÓø鶴Զ³ÌÖ´ÐÐÃüÁî £¬Ê¹ÓÃÁËspring¿ò¼ÜµÄÒµÎñ´æÔÚ¸ßÄþ¾²·çÏÕ¡£SpringDataRestÊÇSpringData¿ò¼ÜµÄÆäÖÐÒ»¸ö×é¼þ £¬SpringDataRest¿É¹¹½¨RestWeb £¬SpringDataRest¶ÔPATCHÒªÁì´¦Öò»Í× £¬µ¼Ö¹¥»÷ÕßÄܹ»ÀûÓÃJSONÊý¾ÝÔì³ÉRCE¡£±¾ÖÊ»¹ÊÇÒòΪSpringµÄSPEL½âÎöµ¼ÖµÄRCE¡£

¸üÐÂʱ¼ä£º

20211228

 

ʼþÃû³Æ£º

HTTP_´úÂëÖ´ÐÐ_Intellian_Satellian_Aptus_WebÔ¶³Ì´úÂëÖ´ÐÐ[CVE-2020-7980]

Äþ¾²ÀàÐÍ£º

´úÂëÖ´ÐÐ

ʼþÃèÊö:

Intellian Satellian Aptus Web ÊÇÒ»¸ö¿ØÖÆ̨ϵͳ¡£ÔÚIntellian Aptus Web 1.24 ֮ǰµÄ°æ±¾ÖдæÔÚÔ¶³ÌÃüÁîÖ´ÐЩ¶´ £¬ÔÊÐíÔ¶³Ì¹¥»÷Õßͨ¹ý JSON Êý¾ÝÖÐµÄ Q ×Ö¶ÎÏò/cgi-bin/libagent.cgi Ö´ÐÐÈÎÒâ OS ÃüÁî¡£

¸üÐÂʱ¼ä£º

20211228

 

ʼþÃû³Æ£º

HTTP_ÃüÁîÖ´ÐÐ_Alcatel-Lucent_OmniPCX_Ô¶³ÌÃüÁîÖ´ÐЩ¶´[CVE-2007-3010][CNNVD-200709-257]

Äþ¾²ÀàÐÍ£º

ÃüÁîÖ´ÐÐ

ʼþÃèÊö:

¼ì²âµ½Ô´ipÖ÷»úÕýÔÚÀûÓÃAlcatelR7.1°æ±¾ÒÔÇ°µÄ©¶´½øÐÐÃüÁîÖ´ÐÐ £»Alcatel_OmniPCXEnterpriseÊÇÒ»ÖÖÕë¶Ô´óÖÐÐÍÆóÒµ¡¢±ö¹Ý¡¢ºô½ÐÖÐÐĵļ¯³É½»»¥Ê½Í¨ÐŽâ¾ö·½°¸¡£¸Ã½â¾ö·½°¸½«´«Í³µÄµç»°¹¦Ð§ºÍ¶Ô»ùÓÚÒòÌØÍøµÄÓïÒôͨÐż°¶àýÌåͨÐŵÄÖ§³ÖÏà½áºÏ¡£AlcatelOmniPCXEnterpriseÊÇ»ùÓÚÒµ½ç³ß¶ÈµÄ¿ª·ÅÐÍ¡¢ÂþÑÜʽͨÐÅ·þÎñÆ÷ £¬ÊÊÓÃÓÚ´óÖÐÐÍÆóÒµµÄͨÐÅÒµÎñ¡£

¸üÐÂʱ¼ä£º

20211228


ʼþÃû³Æ£º

HTTP_Äþ¾²Â©¶´_DedeCMS_ÐÅϢ鶩¶´[CVE-2018-6910][CNNVD-201802-949]

Äþ¾²ÀàÐÍ£º

Ãô¸ÐÐÅϢй¶

ʼþÃèÊö:

DesdevDedeCMS£¨Ö¯ÃÎÄÚÈݹÜÀíϵͳ£©ÊÇÖйú׿׿ÍøÂ磨Desdev£©¿Æ¼¼ÓÐÏÞ¹«Ë¾µÄÒ»Ì׿ªÔ´µÄ¼¯ÄÚÈÝÐû²¼¡¢±à¼­¡¢¹ÜÀí¼ìË÷¼´ÊÇÒ»ÌåµÄPHPÍøÕ¾ÄÚÈݹÜÀíϵͳ£¨CMS£©¡£DesdevDedeCMS5.7°æ±¾ÖдæÔÚÐÅϢ鶩¶´¡£Ô¶³Ì¹¥»÷Õß¿Éͨ¹ý¶Ôinclude/downmix.inc.php»òinc/inc_archives_functions.phpÎļþ·¢ËͽÓÇëÇóÀûÓø鶴»ñÈ¡ÍêÕû·¾¶¡£

¸üÐÂʱ¼ä£º

20211228


ʼþÃû³Æ£º

HTTP_Äþ¾²Â©¶´_Apache_Druid_LoadData_ÈÎÒâÎļþ¶Áȡ©¶´[CVE-2021-36749][CNNVD-202109-1676]

Äþ¾²ÀàÐÍ£º

Îļþ¶ÁÈ¡

ʼþÃèÊö:

ApacheDruidÊÇÒ»¸öʵʱ·ÖÎöÐÍÊý¾Ý¿â £¬Ö¼ÔÚ¶Ô´óÐÍÊý¾Ý¼¯½øÐпìËٵIJéѯ·ÖÎö¡£ÔÚApacheDruidϵͳÖÐ £¬InputSourceÓÃÓÚ´Óij¸öÊý¾ÝÔ´¶ÁÈ¡Êý¾Ý¡£ÓÉÓÚûÓжÔÓû§¿É¿ØµÄHTTPInputSource×öÏÞÖÆ £¬ApacheDruidÔÊÐí¾­¹ýÉí·ÝÑéÖ¤µÄÓû§ÒÔDruid·þÎñÆ÷½ø³ÌµÄȨÏÞ´ÓÖ¸¶¨Êý¾ÝÔ´¶ÁÈ¡Êý¾Ý £¬°üÂÞµ±µØÎļþϵͳ¡£¹¥»÷Õß¿Éͨ¹ý½«ÎļþURLͨ±¨¸øHTTPInputSourceÀ´ÈƹýÓ¦Ó÷¨Ê½¼¶´ËÍâÏÞÖÆ¡£ÓÉÓÚApacheDruidĬÈÏÇé¿öÏÂȱ·¦ÊÚȨÈÏÖ¤ £¬¹¥»÷Õ߿ɽṹ¶ñÒâÇëÇó £¬ÔÚδÊÚȨÇé¿öÏÂÀûÓø鶴¶ÁÈ¡ÈÎÒâÎļþ £¬×îÖÕµ¼Ö·þÎñÆ÷Ãô¸ÐÐÅϢй¶¡£

¸üÐÂʱ¼ä£º

20211228

 

ʼþÃû³Æ£º

HTTP_Äþ¾²Â©¶´_WordPress_δÊÚȨ·ÃÎÊ[CVE-2019-17671][CNNVD-201910-1180]

Äþ¾²ÀàÐÍ£º

·ÇÊÚȨ·ÃÎÊ/ȨÏÞÈƹý

ʼþÃèÊö:

¼ì²âµ½Ô´ipÕýÔÚÀûÓÃWordPress5.2.3ÒÔÇ°µÄ©¶´ £¬½øÐÐδÊÚȨµÄÃØÃÜÎļþ·ÃÎÊ

¸üÐÂʱ¼ä£º

20211228


ʼþÃû³Æ£º

HTTP_Äþ¾²Â©¶´_DedeCMS_ǰ̨ÈÎÒâÓû§ÃÜÂëÐ޸ĩ¶´

Äþ¾²ÀàÐÍ£º

Âß¼­/Éè¼Æ´íÎó

ʼþÃèÊö:

DedeCmsÊÇÃâ·ÑµÄPHPÍøÕ¾ÄÚÈݹÜÀíϵͳ¡£DedeCMSÔÚÓû§ÃÜÂëÖØÖù¦Ð§´¦ £¬php´æÔÚÈõÀàÐͱÈÁ¦ £¬µ¼ÖÂÈç¹ûÓû§Ã»ÓÐÉèÖÃÃܱ£ÎÊÌâµÄÇé¿öÏ £¬¹¥»÷Õß¿ÉÒÔÈƹýÑéÖ¤Ãܱ£ÎÊÌâ £¬Ö±½ÓÐÞ¸ÄÃÜÂë(¹ÜÀíÔ±ÕË»§Ä¬Èϲ»ÉèÖÃÃܱ£ÎÊÌâ)¡£

¸üÐÂʱ¼ä£º

20211228

 

ʼþÃû³Æ£º

HTTP_Äþ¾²Â©¶´_DedeCMS_ǰ̨ÎļþÉÏ´«Â©¶´

Äþ¾²ÀàÐÍ£º

ÎļþÉÏ´«

ʼþÃèÊö:

DedeCmsÊÇÃâ·ÑµÄPHPÍøÕ¾ÄÚÈݹÜÀíϵͳ¡£DedeCmsÔÚÓû§Ðû²¼ÎÄÕÂÉÏ´«Í¼Æ¬´¦´æÔÚÎļþÉÏ´«Â©¶´ £¬¸Ã©¶´Ô´ÓÚ¶ÔÉÏ´«Îļþºó׺¼ì²â²»ÑϽ÷ £¬¿Éµ¼ÖºڿÍÉÏ´«¶ñÒâÎļþ¿ØÖÆÖ÷»ú¡£

¸üÐÂʱ¼ä£º

20211228


ʼþÃû³Æ£º

HTTP_Äþ¾²Â©¶´_Phpcms_install.php_ǰ̨Getshell

Äþ¾²ÀàÐÍ£º

ÅäÖò»Í×/´íÎó

ʼþÃèÊö:

¼ì²âµ½Ô´ip¿ÉÄÜ´æÔÚÕýÔÚÀûÓÃÄ¿µÄipµÄPhpcmsÉÏδɾ³ýµÄinstall.php½øÐжñÒâ¹¥»÷µÄÐÐΪ £¬Ä¿Ç°¹æÔòÎÞ·¨×¼È·ÅжÏÊÇ·ñΪ¶ñÒâ¹¥»÷¡£PHPCMSÊÇ¿ªÔ´µÄÕûվϵͳ¡£PHPCMS´æÔÚPHPCMS_v2008_preview.php×¢È멶´ £¬¹¥»÷ÕßÀûÓôË©¶´ÇÔÈ¡Ãô¸ÐÐÅÏ¢ £¬»ñÈ¡Êý¾Ý¿âºÍ¹ÜÀíԱȨÏÞ¡£

¸üÐÂʱ¼ä£º

20211228

 

ʼþÃû³Æ£º

HTTP_Äþ¾²Â©¶´_ADSelfService-PlusδÊÚȨ_ÈÎÒâ´úÂëÖ´ÐÐ[CVE-2021-40539][CNNVD-202109-330]

Äþ¾²ÀàÐÍ£º

´úÂëÖ´ÐÐ

ʼþÃèÊö:

ZOHOManageEngineADSelfServicePlusÊÇÃÀ¹ú׿ºÀ£¨ZOHO£©¹«Ë¾µÄÕë¶ÔActiveDirectoryºÍÔÆÓ¦Ó÷¨Ê½µÄ¼¯³Éʽ×ÔÖúÃÜÂë¹ÜÀíºÍµ¥µãµÇ¼½â¾ö·½°¸¡£ZohoManageEngineADSelfServicePlus6113°æ±¾¼°¸üÔç°æ±¾´æÔÚÊÚȨÎÊÌ⩶´ £¬¸Ã©¶´Ô´ÓÚÈí¼þºÜÈÝÒ×ÈƹýRESTAPIÈÏÖ¤ £¬´Ó¶øµ¼ÖÂÔ¶³Ì´úÂëÖ´ÐС£

¸üÐÂʱ¼ä£º

20211228

 

ʼþÃû³Æ£º

HTTP_Spring-api-actuatorÏà¹ØÎļþ_Ãô¸ÐÎļþ·ÃÎÊ

Äþ¾²ÀàÐÍ£º

Ãô¸ÐÐÅϢй¶

ʼþÃèÊö:

SpringBoot¹Ù·½ÌṩÁËspring-boot-starter-actuator³¡¾°Æô¶¯Æ÷ÓÃÓÚϵͳµÄ¼à¿Ø¹ÜÀí £¬¿ÉÒÔͨ¹ýHTTP £¬JMX £¬SSHЭÒéÀ´½øÐвÙ×÷ £¬×Ô¶¯µÃµ½Éó¼Æ¡¢½¡¿µ¼°Ö¸±êÐÅÏ¢µÈ¡£Ïà¹ØÎļþ½ÔΪÃô¸ÐÎļþ £¬Î´×ö·ÃÎÊȨÏÞ¿ØÖƽ«µ¼ÖÂÐÅϢй¶¡£

¸üÐÂʱ¼ä£º

20211228


ʼþÃû³Æ£º

HTTP_Swagger-api¹¤¾ß_Ãô¸ÐÎļþ·ÃÎÊ

Äþ¾²ÀàÐÍ£º

Ãô¸ÐÐÅϢй¶

ʼþÃèÊö:

SwaggerÊÇÒ»¿îRESTFUL½Ó¿ÚµÄ¡¢»ùÓÚYAML¡¢JSONÓïÑÔµÄÎĵµÔÚÏß×Ô¶¯Éú³É¡¢´úÂë×Ô¶¯Éú³ÉµÄ¹¤¾ß¡£spring¿ò¼ÜÖÐÒ²»áʹÓÃSwagger£ºspringfox-swagger2£¨2.4£©springfox-swagger-ui£¨2.4£© £¬Ïà¹ØÎļþ¼Ð±»·ÃÎÊÓÐÐÅϢй¶·çÏÕ¡£

¸üÐÂʱ¼ä£º

20211228

 

ʼþÃû³Æ£º

HTTP_Äþ¾²Â©¶´_Seowon-Intech-SWC-9100-Routers_ÃüÁîÖ´ÐÐ[CVE-2013-7179][CNNVD-201402-022]

Äþ¾²ÀàÐÍ£º

ÃüÁîÖ´ÐÐ

ʼþÃèÊö:

SeowonIntechSWC-9100RoutersÊǺ«¹úÈðÔªÒóÌØ£¨SeowonIntech£©¹«Ë¾µÄÒ»¿îÎÞÏß·ÓÉÆ÷²úÎï¡£SeowonIntechSWC-9100·ÓÉÆ÷ÖеÄcgi-bin/diagnostic.cgiÎļþÖеÄping¹¦Ð§ÖдæÔÚÊäÈëÑé֤©¶´¡£Ô¶³Ì¹¥»÷Õ߿ɽèÖú¡®ping_ipaddr¡¯²ÎÊýÖеÄshellÔª×Ö·ûÀûÓø鶴ִÐÐÈÎÒâÃüÁî¡£

¸üÐÂʱ¼ä£º

20211228

 

ʼþÃû³Æ£º

DNS_ľÂí_¿ÉÒÉ¿ó³ØÖ÷ÓòÃû½âÎöÇëÇó7

Äþ¾²ÀàÐÍ£º

ÍÚ¿óÈí¼þ

ʼþÃèÊö:

¼ì²âµ½¿ÉÒÉÍÚ¿óľÂíÊÔͼÁ¬½ÓÓòÃû·þÎñÆ÷½âÎö¿ó³ØµØÖ·¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËÍÚ¿óľÂí¡£ÍÚ¿óľÂíʵÑéÁ¬½Ó¿ó³Ø £¬ÔËÐкóʹÊܺ¦Ö÷»ú±äÂý £¬ÏûºÄCPU×ÊÔ´¡£Èç¹ûΪÓû§Õý³£·ÃÎÊ¿ó³ØÖ÷Ò³ £¬ÔòºöÂÔ¸Ãʼþ¡£

¸üÐÂʱ¼ä£º

20211228

 

ʼþÃû³Æ£º

HTTP_Äþ¾²Â©¶´_MicrosoftOffice_Ô¶³Ì´úÂëÖ´ÐЩ¶´[CVE-2021-40444][CVE-2021-40444][CNNVD-202109-350]

Äþ¾²ÀàÐÍ£º

ÎļþÏÂÔØ

ʼþÃèÊö:

¼ì²âµ½Ô´ipËùÔÚµÄÖ÷»úÕýÔÚÀûÓÃCVE-2021-40444ÏÂÔضñÒⷨʽ £¬Ê¼þ¼ì²âÏìÓ¦°üÌØÕ÷¡£CVE-2021-40444ÊÇÒ»¸öÔÚ2021Äê9Ô±»±¬³öµÄÔÚÒ°ÀûÓõÄ©¶´ £¬Óû§Ö»ÐèҪ˫»÷Ö´ÐÐdocxÎļþ»òʹÓÃie·ÃÎʶñÒâÍøÕ¾ £¬¼´¿ÉÖ´ÐжñÒⷨʽ¡£¸Ã©¶´Î»ÓÚWindowsµÄMSHML×é¼þ £¬MSHML×é¼þÊÇ΢ÈíIEä¯ÀÀÆ÷µÄÅÅ°æÒýÇæ £¬Ò²¿ÉÒÔÔÚoffice·¨Ê½ÖзºÆðwebÒ³Ãæ¡£MSHTMLÌṩÁËCOM½Ó¿Ú £¬ÈκÎÖ§³ÖCOMµÄ»·¾³¶¼¿ÉÒÔͨ¹ý¸Ã×é¼þ·ÃÎÊ¡¢±à¼­ÍøÒ³¡£

¸üÐÂʱ¼ä£º

20211228


ÐÞ¸Äʼþ


ʼþÃû³Æ£º

HTTP_¿ÉÒÉÐÐΪ_Apache_Log4j_ǶÌ×ʹÓÃÄÚÖÃlookup¸ñʽ×Ö·û´®

Äþ¾²ÀàÐÍ£º

ÃüÁîÖ´ÐÐ

ʼþÃèÊö:

ApacheLog4jÊÇÒ»¸öÓÃÓÚJavaµÄÈÕÖ¾¼Ç¼¿â £¬ÆäÖ§³ÖÆô¶¯Ô¶³ÌÈÕÖ¾·þÎñÆ÷¡£´Ëʼþ´ú±í·¢ÏÖÁËÔ´IPÖ÷»ú·¢ËÍÁËÂú×ãÄÚÖÃlookup¸ñʽµÄ×Ö·û´® £¬µ±Ä¿µÄIPÖ÷»úºó¶Ë½ÓÊÕµ½´Ë¸ñʽµÄ×Ö·û´®Ê± £¬»á×Ô¶¯µ÷ÓÃlookup¹¦Ð§¡£´Ëʼþ¼ì²âµÄÊÇ¡°Ç¶Ìס±Ê¹ÓÃlookup¼ÇºÅµÄÐÐΪ £¬´ËÐÐΪ¾ßÓÐÒ»¶¨·çÏÕ £¬¿ÉÄܻᱻ¹¥»÷ÕßÀÄÓà £¬ÈçÈƹýWAF¼ì²â £¬²¢½øÐзÇÔ¤ÆÚµÄjndiµ÷Óá£

¸üÐÂʱ¼ä£º

20211228

 

ʼþÃû³Æ£º

TCP_¿ÉÒÉÐÐΪ_Apache_Log4j_ǶÌ×ʹÓÃÄÚÖÃlookup¸ñʽ×Ö·û´®

Äþ¾²ÀàÐÍ£º

ÃüÁîÖ´ÐÐ

ʼþÃèÊö:

ApacheLog4jÊÇÒ»¸öÓÃÓÚJavaµÄÈÕÖ¾¼Ç¼¿â £¬ÆäÖ§³ÖÆô¶¯Ô¶³ÌÈÕÖ¾·þÎñÆ÷¡£´Ëʼþ´ú±í·¢ÏÖÁËÔ´IPÖ÷»ú·¢ËÍÁËÂú×ãÄÚÖÃlookup¸ñʽµÄ×Ö·û´® £¬µ±Ä¿µÄIPÖ÷»úºó¶Ë½ÓÊÕµ½´Ë¸ñʽµÄ×Ö·û´®Ê± £¬»á×Ô¶¯µ÷ÓÃlookup¹¦Ð§¡£´Ëʼþ¼ì²âµÄÊÇ¡°Ç¶Ìס±Ê¹ÓÃlookup¼ÇºÅµÄÐÐΪ £¬´ËÐÐΪ¾ßÓÐÒ»¶¨·çÏÕ £¬¿ÉÄܻᱻ¹¥»÷ÕßÀÄÓà £¬ÈçÈƹýWAF¼ì²â £¬²¢½øÐзÇÔ¤ÆÚµÄjndiµ÷Óá£

¸üÐÂʱ¼ä£º

20211228