ÿÖÜÉý¼¶Í¨¸æ-2022-07-12

Ðû²¼Ê±¼ä 2022-07-12

ÐÂÔöʼþ


ʼþÃû³Æ£º

HTTP_ÌáȨ¹¥»÷_Atlassian-Jira_8.2.3Ô¶³Ì´úÂëÖ´ÐÐ[CVE-2019-11581]

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

¼ì²âµ½Ô´IPÖ÷»úÕýÔÚÀûÓÃHTTP_Atlassian-Jira_Ô¶³Ì´úÂëÖ´ÐЩ¶´[CVE-2019-11581]¹¥»÷Ä¿µÄIPÖ÷»úµÄÐÐΪ¡£AtlassianJiraÊÇ°Ä´óÀûÑÇAtlassian¹«Ë¾µÄÒ»Ì×ȱÏݸú×Ù¹ÜÀíϵͳ¡£¸ÃϵͳÖ÷ÒªÓÃÓÚ¶ÔÊÂÇéÖÐÖÖÖÖÎÊÌ⡢ȱÏݽøÐиú×Ù¹ÜÀí¡£AtlassianJiraServerºÍJiraDataCenter´æÔÚ·þÎñ¶ËÄ£°å×¢È멶´ £¬ÀÖ³ÉÀûÓôË©¶´µÄ¹¥»÷Õß¿ÉÔÚÔËÐÐÊÜÓ°Ïì°æ±¾µÄJiraServer»òJiraDataCenterϵͳÉÏÖ´ÐÐÈÎÒâÃüÁĿǰPoCÒѷųö £¬½¨ÒéÊÜÓ°ÏìµÄ¿Í»§¾¡¿ìÉý¼¶»ò½ÓÄÉÁÙʱ»º½â´ëÊ©¡£µÚÒ»ÖÖÇé¿ö £¬Jira·þÎñ¶ËÒÑÅäÖúÃSMTP·þÎñÆ÷ £¬ÇÒ¡°ÁªÏµ¹ÜÀíÔ±±íµ¥¡±¹¦Ð§ÒÑ¿ªÆô(ĬÈÏÅäÖò»¿ªÆô)£»µÚ¶þÖÖÇé¿ö £¬Jira·þÎñ¶ËÒÑÅäÖúÃSMTP·þÎñÆ÷ £¬ÇÒ¹¥»÷Õß¾ßÓÐ"JIRA¹ÜÀíÔ±"µÄ·ÃÎÊȨÏÞ¡£ÔÚµÚÒ»ÖÖÇé¿öÏ £¬¡°ÁªÏµ¹ÜÀíÔ±±íµ¥¡±¹¦Ð§¿ªÆôµÄÇé¿öÏ £¬¹¥»÷Õß¿ÉÒÔδ¾­ÈκÎÈÏÖ¤ £¬Í¨¹ýÏò/secure/ContactAdministrators."font-family:MS Mincho">ÌᳫÇëÇóÀûÓôË©¶´¡£ÔÚµÚ¶þÖÖÇé¿öÏ £¬¹¥»÷Õß¾ßÓÐ"JIRA¹ÜÀíÔ±"µÄ·ÃÎÊȨÏÞÏ¿Éͨ¹ý/secure/admin/SendBulkMail!default."font-family:MS Mincho">ÀûÓôË©¶´¡£Ó°Ïì°æ±¾4.4.x5.x.x6.x.x7.0.x7.1.x7.2.x7.3.x7.4.x7.5.x7.6.x<7.6.147.7.x7.8.x7.9.x7.10.x7.11.x7.12.x7.13.x<7.13.58.0.x<8.0.38.1.x<8.1.28.2.x<8.2.3ÐÞ¸´°æ±¾7.6.147.13.58.0.38.1.28.2.3¹¥»÷ÀÖ³É £¬¿ÉÔ¶³ÌÖ´ÐÐÈÎÒâ´úÂë¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_ľÂíºóÃÅ_PowershellEmpire_Á¬½Ó

Äþ¾²ÀàÐÍ£º

ľÂíºóÃÅ

ʼþÃèÊö:

¼ì²âµ½EmpireµÄºóÃÅÄ£¿éÊÔͼÁ¬½ÓÔ¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËEmpireµÄºóÃÅÄ£¿é¡£EmpireÊÇÒ»¿îÀàËÆMetasploitµÄÉø͸²âÊÔ¿ò¼Ü £¬Ê¹ÓÃPowerShell½Å±¾×÷Ϊ¹¥»÷ÔغÉ¡£¿ÉÒÔ¿ìËÙÔÚºóÆÚ²¿Ê𩶴ÀûÓÃÄ£¿é £¬ÄÚÖÃÄ£¿éÓмüÅ̼Ǽ¡¢Mimikatz¡¢ÈƹýUAC¡¢ÄÚÍøɨÃèµÈ¡£ÆäÄÚÖÃÁË»ùÓÚPowerShellµÄºóÃÅÄ£¿é £¬¹¦Ð§ÀàËÆÓÚMeterpreter¡£Ô¶³Ì¿ØÖƱ»Ö²Èë»úÆ÷¡£

¸üÐÂʱ¼ä£º

20220712

 


ʼþÃû³Æ£º

HTTP_ÌáȨ¹¥»÷_À˳±ClusterEngineV4.0_sysShell_ÃüÁîÖ´ÐÐ

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

¼ì²âµ½Ô´ipÕýÔÚÏòÄ¿µÄipÉϵÄÀ˳±ClusterEngineV4.0·¢ËÍÌØÊâµÄÇëÇó´Ó¶ø»ñÈ¡·þÎñÆ÷ȨÏÞ¡£À˳±InspurClusterEngineÊÇÖйúÀ˳±¹«Ë¾µÄÒ»¸öÓ¦ÓÃÈí¼þ¡£Ìṩ¹ÜÀí¼¯ÈºÏµÍ³ÖÐÈíÓ²¼þÌá½»µÄ×÷Òµ¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÍÚ¿óľÂí_BitCoinMiner_GetBlockTemplateЭÒé_ʵÑéÁ¬½Ó¿ó³Ø_»ñÈ¡Çø¿éÄ£°å(BTC)

Äþ¾²ÀàÐÍ£º

Èä³æ²¡¶¾

ʼþÃèÊö:

¼ì²âµ½Ä¾ÂíÊÔͼÁ¬½Ó¿ó³Ø»ñÈ¡Çø¿éÄ£°å¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËBitCoinMinerľÂí¡£GetblocktemplateЭÒéÊÇеÄÊèɢʽµÄ±ÈÌرÒÍÚ¿óЭÒé £¬ÓÚ2012ÄêÖÐÑ®ÔÚ±ÈÌرÒÉçÇø¿ª·Å×ÔÖ÷Ñз¢ £¬ËüÈ¡´úÁËÀϵÄgetworkÍÚ¿óЭÒé¡£¸Ãʼþ±íÃ÷¿ó¹¤ÕýÔÚʵÑéÁ¬½Ó¿ó³Ø²¢ÇëÇó³õʼģ°å¡£ÍÚ¿ó·¨Ê½»áÕ¼ÓÃCPU×ÊÔ´ £¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£Õ¼ÓÃÓû§×ÊÔ´½øÐÐÍÚ¿ó¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÍÚ¿óľÂí_BitCoinMiner_GetBlockTemplateЭÒé_Á¬½Ó¿ó³ØÀÖ³É_·µ»ØÇø¿éÄ£°å(BTC)

Äþ¾²ÀàÐÍ£º

Èä³æ²¡¶¾

ʼþÃèÊö:

¼ì²âµ½ÍÚ¿óľÂíÁ¬½Ó¿ó³ØÀֳɵÄÐÐΪ¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËBitCoinMinerľÂí¡£GetBlockTemplateЭÒéÊÇеÄÊèɢʽµÄ±ÈÌرÒÍÚ¿óЭÒé £¬ÓÚ2012ÄêÖÐÑ®ÔÚ±ÈÌرÒÉçÇø¿ª·Å×ÔÖ÷Ñз¢ £¬ËüÈ¡´úÁËÀϵÄgetworkÍÚ¿óЭÒé¡£¸Ãʼþ±íÃ÷¿ó¹¤ÕýÔÚÁ¬½Ó¿ó³ØÀֳɲ¢·µ»ØÇø¿éÄ£°å¡£ÍÚ¿ó·¨Ê½»áÕ¼ÓÃCPU×ÊÔ´ £¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£Õ¼ÓÃÓû§×ÊÔ´½øÐÐÍÚ¿ó¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÌáȨ¹¥»÷_Spring_Cloud_Function_SpEL_±í´ïʽעÈë_´úÂëÖ´ÐÐ

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

SpringCloudFunctionÊÇÀ´×ÔPivotalµÄSpringÍŶӵÄÐÂÏîÄ¿ £¬ËüÖÂÁ¦ÓÚ´Ù½øº¯Êý×÷ΪÖ÷ÒªµÄ¿ª·¢µ¥Ôª¡£¸ÃÏîÄ¿ÌṩÁËÒ»¸öͨÓõÄÄ£ÐÍ £¬ÓÃÓÚÔÚÖÖÖÖƽ̨Éϲ¿Êð»ùÓÚº¯ÊýµÄÈí¼þ £¬°üÂÞÏñAmazonAWSLambdaÕâÑùµÄFaaS£¨º¯Êý¼´·þÎñ £¬functionasaservice£©Æ½Ì¨¡£ÓÉÓÚSpringCloudFunctionδ¶ÔHTTPÇëÇóÍ·²¿Êý¾Ý½øÐÐÓÐЧµÄÑéÖ¤ £¬¹¥»÷Õß¿ÉÀûÓø鶴ÔÚδÊÚȨµÄÇé¿öÏ £¬½á¹¹¶ñÒâÊý¾Ý½øÐÐÔ¶³Ì´úÂëÖ´ÐЩ¶´¹¥»÷ £¬×îÖÕ»ñÈ¡·þÎñÆ÷×î¸ßȨÏÞ¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÍÚ¿óľÂí_BitCoinMiner_GetBlockTemplateЭÒé_ʵÑéÁ¬½Ó¿ó³Ø_ÇëÇó¸ü¸ÄÄ£°å(BTC)

Äþ¾²ÀàÐÍ£º

Èä³æ²¡¶¾

ʼþÃèÊö:

¼ì²âµ½Ä¾ÂíÊÔͼÁ¬½ÓÔ¶³Ì¿ó³Ø·þÎñÆ÷ÇëÇó¸ü¸ÄΪÐÂÄ£°å¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËBitCoinMinerľÂí¡£GetblocktemplateЭÒéÊÇеÄÊèɢʽµÄ±ÈÌرÒÍÚ¿óЭÒé £¬ÓÚ2012ÄêÖÐÑ®ÔÚ±ÈÌرÒÉçÇø¿ª·Å×ÔÖ÷Ñз¢ £¬ËüÈ¡´úÁËÀϵÄgetworkÍÚ¿óЭÒé¡£¸Ãʼþ±íÃ÷¿ó¹¤ÕýÔÚʵÑéÁ¬½Ó¿ó³Ø²¢ÇëÇó³õʼģ°å¡£ÍÚ¿ó·¨Ê½»áÕ¼ÓÃCPU×ÊÔ´ £¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£Õ¼ÓÃÓû§×ÊÔ´½øÐÐÍÚ¿ó¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÍÚ¿óľÂí_BitCoinMiner_GetBlockTemplateЭÒé_ÍÚ¿óÀÖ³É_Ìá½»Çø¿é(BTC)

Äþ¾²ÀàÐÍ£º

Èä³æ²¡¶¾

ʼþÃèÊö:

¼ì²âµ½¿ó¹¤ÕÒµ½ÇкÏÒªÇóÄѶȵÄÊÂÇéʱ £¬Ïò¿ó³Ø·þÎñÆ÷Ìá½»shares¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËBitCoinMinerľÂí¡£GetblocktemplateЭÒéÊÇеÄÊèɢʽµÄ±ÈÌرÒÍÚ¿óЭÒé £¬ÓÚ2012ÄêÖÐÑ®ÔÚ±ÈÌرÒÉçÇø¿ª·Å×ÔÖ÷Ñз¢ £¬ËüÈ¡´úÁËÀϵÄgetworkÍÚ¿óЭÒé¡£ÍÚ¿ó·¨Ê½»áÕ¼ÓÃCPU×ÊÔ´ £¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£Õ¼ÓÃÓû§×ÊÔ´½øÐÐÍÚ¿ó¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_½©Ê¬ÍøÂç_Fbot_Á¬½Ó

Äþ¾²ÀàÐÍ£º

ľÂíºóÃÅ

ʼþÃèÊö:

¼ì²âµ½FbotÊÔͼÁ¬½ÓC&C·þÎñÆ÷¡£Ô´IPÖ÷»ú¿ÉÄܱ»Ö²ÈëÁ˽©Ê¬ÍøÂçFbot¡£FbotÊǽ©Ê¬ÍøÂçMiraiµÄÒ»¸öÖØÒª±äÖÖ £¬Ò»Ö±ºÜ»îÔ¾¡£Ö÷Òª¹¦Ð§ÊǶÔÖ¸¶¨Ä¿±êÌᳫDDoS¹¥»÷ £¬Í¨¹ýÖÖÖÖ©¶´Á÷´«×ÔÉí¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÍÚ¿óľÂí_CortexMiner_ʵÑéÁ¬½Ó¿ó³Ø(CTXC)

Äþ¾²ÀàÐÍ£º

Èä³æ²¡¶¾

ʼþÃèÊö:

¼ì²âµ½Ä¾ÂíÊÔͼÁ¬½ÓÔ¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËCortexMinerÍÚ¿óľÂí¡£CortexMinerÊÇÒ»¿îÍÚ¿ó¶ñÒⷨʽ £¬ÍÚ¿ó·¨Ê½»áÕ¼ÓÃCPU×ÊÔ´ £¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£CTXC±ÒÓ¢ÎÄÈ«³Æcortex £¬CTXCµÄÄ¿±êÊÇ´òÔìÒ»¸öÕæÕýÈ¥ÖÐÐÄ»¯È˹¤ÖÇÄÜ×ÔÖÎϵͳ £¬ÔÚÇø¿éÁ´ÉÏÌṩ×îÏȽøµÄ»úÆ÷ѧϰģÐÍ £¬Óû§¿ÉÒÔʹÓÃcortexÇø¿éÁ´ÉϵÄÖÇÄܺÏÔ¼À´ÍƶϸÃÄ£ÐÍ¡£cortexµÄÄ¿±êÖ®Ò»»¹°üÂÞʵÏÖÒ»¸ö»úÆ÷ѧϰƽ̨ £¬ÔÊÐíÓû§ÔÚƽ̨ÉÏÐû²¼ÈÎÎñ £¬Ìá½»aidapps¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÍÚ¿óľÂí_CortexMiner_»ñÈ¡ÍÚ¿óÈÎÎñ(CTXC)

Äþ¾²ÀàÐÍ£º

Èä³æ²¡¶¾

ʼþÃèÊö:

¼ì²âµ½ÍÚ¿óľÂí»ñÈ¡ÍÚ¿óÈÎÎñµÄÐÐΪ¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËCortexMinerÍÚ¿óľÂí¡£CortexMinerÊÇÒ»¿îÍÚ¿ó¶ñÒⷨʽ £¬ÍÚ¿ó·¨Ê½»áÕ¼ÓÃCPU×ÊÔ´ £¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£CTXC±ÒÓ¢ÎÄÈ«³Æcortex £¬CTXCµÄÄ¿±êÊÇ´òÔìÒ»¸öÕæÕýÈ¥ÖÐÐÄ»¯È˹¤ÖÇÄÜ×ÔÖÎϵͳ £¬ÔÚÇø¿éÁ´ÉÏÌṩ×îÏȽøµÄ»úÆ÷ѧϰģÐÍ £¬Óû§¿ÉÒÔʹÓÃcortexÇø¿éÁ´ÉϵÄÖÇÄܺÏÔ¼À´ÍƶϸÃÄ£ÐÍ¡£cortexµÄÄ¿±êÖ®Ò»»¹°üÂÞʵÏÖÒ»¸ö»úÆ÷ѧϰƽ̨ £¬ÔÊÐíÓû§ÔÚƽ̨ÉÏÐû²¼ÈÎÎñ £¬Ìá½»aidapps¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÍÚ¿óľÂí_CortexMiner_ÍÚ¿óÀÖ³É(CTXC)

Äþ¾²ÀàÐÍ£º

Èä³æ²¡¶¾

ʼþÃèÊö:

¼ì²âµ½ÍÚ¿óľÂíÍÚ¿óÀֳɵÄÐÐΪ £¬¼´¿ó»úÏò¿ó³ØÌá½»ÍÚ¿ó½á¹û¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËCortexMinerÍÚ¿óľÂí¡£CortexMinerÊÇÒ»¿îÍÚ¿ó¶ñÒⷨʽ £¬ÍÚ¿ó·¨Ê½»áÕ¼ÓÃCPU×ÊÔ´ £¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£CTXC±ÒÓ¢ÎÄÈ«³Æcortex £¬CTXCµÄÄ¿±êÊÇ´òÔìÒ»¸öÕæÕýÈ¥ÖÐÐÄ»¯È˹¤ÖÇÄÜ×ÔÖÎϵͳ £¬ÔÚÇø¿éÁ´ÉÏÌṩ×îÏȽøµÄ»úÆ÷ѧϰģÐÍ £¬Óû§¿ÉÒÔʹÓÃcortexÇø¿éÁ´ÉϵÄÖÇÄܺÏÔ¼À´ÍƶϸÃÄ£ÐÍ¡£cortexµÄÄ¿±êÖ®Ò»»¹°üÂÞʵÏÖÒ»¸ö»úÆ÷ѧϰƽ̨ £¬ÔÊÐíÓû§ÔÚƽ̨ÉÏÐû²¼ÈÎÎñ £¬Ìá½»aidapps¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÍÚ¿óľÂí_CortexMiner_Á¬½Ó¿ó³ØÀÖ³É(CTXC)

Äþ¾²ÀàÐÍ£º

Èä³æ²¡¶¾

ʼþÃèÊö:

¼ì²âµ½ÍÚ¿óľÂíÁ¬½Ó¿ó³ØÀֳɵÄÐÐΪ¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËCortexMinerÍÚ¿óľÂí¡£CortexMinerÊÇÒ»¿îÍÚ¿ó¶ñÒⷨʽ £¬ÍÚ¿ó·¨Ê½»áÕ¼ÓÃCPU×ÊÔ´ £¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£CTXC±ÒÓ¢ÎÄÈ«³Æcortex £¬CTXCµÄÄ¿±êÊÇ´òÔìÒ»¸öÕæÕýÈ¥ÖÐÐÄ»¯È˹¤ÖÇÄÜ×ÔÖÎϵͳ £¬ÔÚÇø¿éÁ´ÉÏÌṩ×îÏȽøµÄ»úÆ÷ѧϰģÐÍ £¬Óû§¿ÉÒÔʹÓÃcortexÇø¿éÁ´ÉϵÄÖÇÄܺÏÔ¼À´ÍƶϸÃÄ£ÐÍ¡£cortexµÄÄ¿±êÖ®Ò»»¹°üÂÞʵÏÖÒ»¸ö»úÆ÷ѧϰƽ̨ £¬ÔÊÐíÓû§ÔÚƽ̨ÉÏÐû²¼ÈÎÎñ £¬Ìá½»aidapps¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÍÚ¿óľÂí_CPUMiner_ÍÚ¿ó¿ØÖÆÃüÁîͨÐÅ_¿ó»úÖ§³ÖMining.set_extranonceÒªÁì(BTC/LTC)

Äþ¾²ÀàÐÍ£º

Èä³æ²¡¶¾

ʼþÃèÊö:

¼ì²âµ½¿ó»úÏò¿ó³Ø±íÃ÷Ö§³ÖMining.set_extranonceÒªÁì¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËCPUMinerÍÚ¿óľÂí¡£CPUMinerÊÇÒ»¿îÍÚ¿ó¶ñÒⷨʽ £¬ÍÚ¿ó·¨Ê½»áÕ¼ÓÃCPU×ÊÔ´ £¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÍÚ¿óľÂí_CPUMiner_ÍÚ¿ó¿ØÖÆÃüÁîͨÐÅ_¿ó³Ø¸üÐÂExtranonce(BTC/LTC)

Äþ¾²ÀàÐÍ£º

Èä³æ²¡¶¾

ʼþÃèÊö:

¼ì²âµ½¿ó³Øͨ¹ýmining.set_extranonceÒªÁì¸üпó»úµÄExtranonce¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËCPUMinerÍÚ¿óľÂí¡£CPUMinerÊÇÒ»¿îÍÚ¿ó¶ñÒⷨʽ £¬ÍÚ¿ó·¨Ê½»áÕ¼ÓÃCPU×ÊÔ´ £¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÌáȨ¹¥»÷_Click1_Java·´ÐòÁл¯ÀûÓÃÁ´_´úÂëÖ´ÐÐ

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

¼ì²âµ½Ô´IPÖ÷»úÕýÔÚÀûÓÃClick1µÄJava·´ÐòÁл¯ÀûÓÃÁ´¶ÔÄ¿µÄÖ÷»ú½øÐй¥»÷µÄÐÐΪ¡£Èô·ÃÎʵÄÓ¦ÓôæÔÚ©¶´JAVA·´ÐòÁл¯Â©¶´ÇÒʹÓÃÁËclick-nodeps:2.3.0 £¬¹¥»÷Õß¿ÉÒÔ·¢Ë;«ÐĽṹµÄJavaÐòÁл¯¹¤¾ß £¬Ô¶³ÌÖ´ÐÐÈÎÒâ´úÂë»òÃüÁî¡£Ô¶³ÌÖ´ÐÐÈÎÒâ´úÂë £¬»ñȡϵͳ¿ØÖÆȨ¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_ÌáȨ¹¥»÷_Spring_Boot_jolokia_logback_Ô¶³Ì´úÂëÖ´ÐÐ

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

¼ì²âµ½Ô´ipÕýÔÚÀûÓÃActuatorµÄ/jolokia½Ó¿Úµ÷ÓÃch.qos.logback.classic.jmx.JMXConfiguratorÀàµÄreloadByURLÒªÁìÉèÖÃÍⲿÈÕÖ¾ÅäÖÃurlµØÖ·¡£SpringBootActuatorÊÇÒ»¿î¿ÉÒÔ×ÊÖúÄã¼à¿ØϵͳÊý¾ÝµÄ¿ò¼Ü,Æä¿ÉÒÔ¼à¿ØºÜ¶àºÜ¶àµÄϵͳÊý¾Ý,ËüÓжÔÓ¦ÓÃϵͳµÄ×ÔÊ¡ºÍ¼à¿ØµÄ¼¯ÀÖ³ÉÄÜ £¬¿ÉÒÔ¼ì²ìÓ¦ÓÃÅäÖõÄÏêϸÐÅÏ¢¡£JolokiaÔÊÐíͨ¹ýHTTP·ÃÎÊËùÓÐÒÑ×¢²áµÄMBean £¬Í¬Ê±¿ÉÒÔʹÓÃURLÁгöËùÓпÉÓõÄMBeans²Ù×÷¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_ÌáȨ¹¥»÷_Spring_Boot_Actuator_mysqljdbc_Ô¶³Ì´úÂëÖ´ÐÐ

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

¼ì²âµ½Ô´ipÕýÔÚÀûÓÃActuatorµÄ/env½Ó¿ÚÉèÖÃÊôÐÔ½«spring.datasource.urlÉèÖÃΪÍⲿ¶ñÒâmysqljdbcurlµØÖ·¡£SpringBootActuatorÊÇÒ»¿î¿ÉÒÔ×ÊÖúÄã¼à¿ØϵͳÊý¾ÝµÄ¿ò¼Ü,Æä¿ÉÒÔ¼à¿ØºÜ¶àºÜ¶àµÄϵͳÊý¾Ý,ËüÓжÔÓ¦ÓÃϵͳµÄ×ÔÊ¡ºÍ¼à¿ØµÄ¼¯ÀÖ³ÉÄÜ £¬¿ÉÒÔ¼ì²ìÓ¦ÓÃÅäÖõÄÏêϸÐÅÏ¢¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_ÌáȨ¹¥»÷_H3C_IMC_ÃüÁî×¢Èë

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

¼ì²âµ½Ô´IPÕýÔÚÀûÓÃH3CµÄ©¶´½øÐжñÒâÃüÁî×¢Èë¡£H3CIMC£¨IntlligentManagementCenter£©ÖÇÄܹÜÀíÖÐÐÄÊÇH3CÍƳöµÄÏÂÒ»´úÒµÎñÖ»ÄܹÜÀí²úÎï¡£ËüÈÚºÏÁ˵±Ç°¶à¸ö²úÎï £¬ÒÔͳһ·ç¸ñÌṩÓëÍøÂçÏà¹ØµÄÖÖÖÖ¹ÜÀí¡¢¿ØÖÆ¡¢¼à¿ØµÈ¹¦Ð§£»Í¬Ê±ÒÔ¿ª·ÅµÄ×é¼þ»¯µÄ¼Ü¹¹Ô­ÐÍ £¬Ïòƽ̨¼°Æä³ÐÔØÒµÎñÌṩÂþÑÜʽ¡¢·Ö¼¶Ê½½»»¥¹ÜÀíÌØÐÔ£»²¢Î´ÒµÎñÈí¼þµÄÏÂÒ»´ú²úÎïÌṩ×î¿É¿¿µÄ¡¢¿ÉÀ©Õ¹¡¢¸ßÐÔÄܵÄÒµÎñƽ̨¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÆäËü¿ÉÒÉÐÐΪ_ScriptEngineManager¼ÓÔØJS´úÂëÐÐΪ

Äþ¾²ÀàÐÍ£º

¿ÉÒÉÐÐΪ

ʼþÃèÊö:

ÔÚJAVAÖÐ £¬javax.script.ScriptEngineManager¿ÉÓÃÀ´Ö´ÐÐjs´úÂë £¬¹¥»÷Õß¿ÉÀûÓôËÀàÖ´ÐжñÒâjs´úÂë £¬´Ó¶ø¿ØÖÆÄ¿µÄIPÉ豸ȨÏÞ

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_½©Ê¬ÍøÂç_Boat_Á¬½Ó

Äþ¾²ÀàÐÍ£º

ÆäËûʼþ

ʼþÃèÊö:

BoatÊÇÒ»¸öÈÚºÏÁË¿ªÔ´½©Ê¬ÍøÂçDDoS¹¥»÷Ô´´úÂëµÄн©Ê¬ÍøÂç¼Ò×å £¬µ«ºÍC2µÄͨÐÅЭÒé¼°½»»¥Âß¼­ÊÇȫР£¬ÍêÈ«²îÒìÓÚ֮ǰÖ÷Á÷µÄ½©Ê¬ÍøÂ硣Ŀǰ £¬BoatÓÐx86¡¢x64¡¢arm¡¢mipsƽ̨°æ±¾ £¬Ö÷Òª¹¦Ð§°üÂÞÐÅÏ¢ËѼ¯¡¢DDoS¹¥»÷¡¢Èõ¿ÚÁîɨÃè¡¢×Ôɾ³ýµÈ¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÆäËü¿ÉÒÉÐÐΪ_дÈëjarÎļþ

Äþ¾²ÀàÐÍ£º

¿ÉÒÉÐÐΪ

ʼþÃèÊö:

ÔÚJAVAÖÐ £¬java.io.FileOutputStream¿ÉÒÔÓÃÀ´ÎļþдÈë £¬¹¥»÷Õß¿ÉÀûÓøÃÀàдÈë¶ñÒâjar°ü £¬ÅäºÏÆäËü©¶´¼°ÊÖ·¨´Ó¶ø»ñÈ¡Ä¿µÄIPÉ豸ȨÏÞ¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_ÌáȨ¹¥»÷_Microsoft_Exchange_Server_δÊÚȨ·ÃÎÊ[CVE-2020-0692][CNNVD-202002-555]

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

MicrosoftExchangeServerÊǸöÏûÏ¢ÓëЭ×÷ϵͳ¡£MicrosoftExchangeServerÖдæÔÚÌØȨÌáÉý©¶´¡£ÀÖ³ÉÀûÓôË©¶´µÄ¹¥»÷Õß¿ÉÒÔ»ñµÃÓëExchangeServerµÄÆäËûÈκÎÓû§ÏàͬµÄȨÏÞ¡£Õâ¿ÉÄÜÔÊÐí¹¥»÷ÕßÖ´ÐÐÖîÈç·ÃÎÊÆäËûÓû§ÓÊÏäÖ®ÀàµÄ»î¶¯¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_Îļþ²Ù×÷¹¥»÷_ÖпÆÍøÍþ_NPFW·À»ðǽ_CommandsPolling.php_Îļþ¶ÁÈ¡

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

ÖпÆÍøÍþNPFW·À»ðǽ´æÔÚÈÎÒâÎļþ¶Áȡ©¶´ £¬ÓÉÓÚ´úÂë¹ýÂ˲»×ã £¬¿É¶ÁÈ¡·þÎñÆ÷ÈÎÒâÎļþ¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_ÌáȨ¹¥»÷_D-Link_DIR-645_service.cgi_Ô¶³ÌÃüÁîÖ´ÐÐ

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

D-LinkDIR-645¹Ì¼þ°æ±¾Ð¡ÓÚ¼´ÊÇ1.03°æ±¾´æÔÚÒ»¸öÔ¶³ÌÃüÁîÖ´ÐЩ¶´ £¬¸Ã©¶´ÐγɵÄÔ­ÒòÊÇÓÉÓÚservice.cgiÔÚ´¦ÖÃHTTPÇëÇóÖеÄÊý¾Ý²»Í× £¬ÐγÉÃüÁîÆ´½Ó £¬µ¼Ö¿ÉÖ´ÐÐÈÎÒâÃüÁî¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÐÅϢй¶_ASUSWRT_RT-AC53»á»°Ð¹Â¶_¹¥»÷ʵÑé[CVE-2017-6549][CNNVD-201703-321]

Äþ¾²ÀàÐÍ£º

CGI¹¥»÷

ʼþÃèÊö:

¼ì²âµ½Ô´ipÕýÔÚÏòCookieÖз¢ËÍcgi_logout £¬À´ÇÔÈ¡ASUSWRT_RT-AC53É豸ÖеÄÈκλµÄ¹ÜÀí»á»°¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_ÌáȨ¹¥»÷_½ðɽV8ÖÕ¶ËÄþ¾²ÏµÍ³_pdf_maker.php_ÃüÁîÖ´ÐÐ

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

½ðɽV8ÖÕ¶ËÄþ¾²ÏµÍ³pdfmaker.php´æÔÚÃüÁîÖ´ÐЩ¶´ £¬ÓÉÓÚûÓйýÂËΣÏÕ×Ö·û £¬µ¼Ö½ṹÌØÊâ×Ö·û¼´¿É½øÐÐÃüÁîÆ´½ÓÖ´ÐÐÈÎÒâÃüÁî¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_Äþ¾²Â©¶´_BSPHP_δÊÚȨ·ÃÎÊ

Äþ¾²ÀàÐÍ£º

CGI¹¥»÷

ʼþÃèÊö:

BSPHP´æÔÚδÊÚȨ·ÃÎÊ©¶´ £¬¹¥»÷Õß¿ÉδÊÚȨ·ÃÎÊÏà¹Ø½Ó¿Ú £¬»ñÈ¡Óû§ÃûºÍµÇ½ipµÈÃô¸ÐÐÅÏ¢¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_ÌáȨ¹¥»÷_Nodejs_Squirrelly×é¼þ_´úÂëÖ´ÐÐ[CVE-2021-32819]

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

¸Ã©¶´Î»ÓÚSquirrellyºÍExpressÄ£°åÒýÇæ×é¼þÖÐ £¬Squirrellyͨ¹ýExpressäÖȾAPI½«´¿Ä£°åÊý¾ÝÓëÒýÇæÅäÖÃÑ¡Ïî»ìºÏ¡£Â©¶´ÐγÉÔ­ÒòÔÚÓÚ¹¥»÷ÕßÉèÖÃdefaultFilterµÄ²ÎÊýÖµÁýÕÖÔ­ÉúÅäÖÃÊôÐÔµÄÖµ¡£¹¥»÷Õß¿ÉÒÔÔÚdefaultFilterÖµÖÐ×¢Èë¶ñÒâÄÚÈÝ £¬´Ó¶øÖ´ÐжñÒâ´úÂë¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_ÌáȨ¹¥»÷_ÓÓÓÑ·À»ðǽºǫ́index.php_ÃüÁîÖ´ÐÐ

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

ÓÓÓÑ·À»ðǽºǫ́ά»¤¹¤¾ß´æÔÚÃüÁîÖ´ÐЩ¶´ £¬ÓÉÓÚûÓйýÂËΣÏÕ×Ö·û £¬µ¼ÖÂÔ¶³Ì¹¥»÷Õß¿ÉÒÔÖ´ÐÐÈÎÒâÃüÁî¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÌáȨ¹¥»÷_Myfaces2_Java·´ÐòÁл¯ÀûÓÃÁ´_´úÂëÖ´ÐÐ

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

¼ì²âµ½Ô´IPÖ÷»úÕýÔÚÀûÓÃMyfaces2µÄJava·´ÐòÁл¯ÀûÓÃÁ´¶ÔÄ¿µÄÖ÷»ú½øÐй¥»÷µÄÐÐΪ¡£¹¥»÷Õß¿ÉÒÔ·¢Ë;«ÐĽṹµÄJavaÐòÁл¯¹¤¾ß £¬Ô¶³ÌÖ´ÐÐÈÎÒâ´úÂë»òÃüÁî¡£Ô¶³ÌÖ´ÐÐÈÎÒâ´úÂë £¬»ñȡϵͳ¿ØÖÆȨ¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÌáȨ¹¥»÷_JBossInterceptors1_Java·´ÐòÁл¯ÀûÓÃÁ´_´úÂëÖ´ÐÐ

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

¼ì²âµ½Ô´IPÖ÷»úÕýÔÚÀûÓÃJBossInterceptors1µÄJava·´ÐòÁл¯ÀûÓÃÁ´¶ÔÄ¿µÄÖ÷»ú½øÐй¥»÷µÄÐÐΪ¡£Èô·ÃÎʵÄÓ¦ÓôæÔÚ©¶´JAVA·´ÐòÁл¯Â©¶´ÇÒʹÓÃÁËjavassist:3.12.1.GA,jboss-interceptor-core:2.0.0.Final,cdi-api:1.0-SP1,javax.interceptor-api:3.1,jboss-interceptor-spi:2.0.0.Final,slf4j-api:1.7.21 £¬¹¥»÷Õß¿ÉÒÔ·¢Ë;«ÐĽṹµÄJavaÐòÁл¯¹¤¾ß £¬Ô¶³ÌÖ´ÐÐÈÎÒâ´úÂë»òÃüÁî¡£Ô¶³ÌÖ´ÐÐÈÎÒâ´úÂë £¬»ñȡϵͳ¿ØÖÆȨ¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_ÌáȨ¹¥»÷_Pi-hole_ÃüÁîÖ´ÐÐ[CVE-2020-8816][CNNVD-202003-1972]

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

Pi-holeÊÇÒ»¸öÓÃÓÚÄÚÈݹýÂ˵ÄDNS·þÎñÆ÷ £¬v4.3.2¼°Æä֮ǰµÄ°æ±¾´æÔÚÃüÁîÖ´ÐЩ¶´ £¬ÔÚ¹¥»÷ÕߵǼºó¿ÉÒÔÖ´ÐÐÈÎÒâÃüÁî¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_ÌáȨ¹¥»÷_js-yaml_Ô¶³Ì´úÂëÖ´ÐÐ[CVE-2013-4660]

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

js-yamlÊÇYAML1.2µÄJavaScript½âÎöÆ÷ºÍ´®ÁªÆ÷¡£Node.jsµÄjs-yamlÄ£¿é2.0.5֮ǰ°æ±¾ÔÚ½âÎöÊäÈëʱ £¬Ã»Óп¼ÂDz»Äþ¾²µÄ!!js/functionÆì±ê £¬¿ÉʹԶ³Ì¹¥»÷Õßͨ¹ýÌØÖƵÄ×Ö·û´®´¥·¢eval²Ù×÷ £¬Ö´ÐÐÈÎÒâ´úÂë¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÌáȨ¹¥»÷_PostgreSQL-JDBC-Driver_Ô¶³Ì´úÂëÖ´ÐÐ[CVE-2022-21724]

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

PostgreSQL-JDBC-Driver9.4.1208-42.3.2°æ±¾»áʵÀý»¯jdbcurlÖÐÖ¸¶¨µÄÀà £¬µ±¹¥»÷Õß¿ØÖÆjdbcurl»òÊôÐÔʱÄܹ»Ôì³ÉÔ¶³Ì´úÂëÖ´ÐÐ

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÌáȨ¹¥»÷_CommonsBeanutils1/2/183NOCC_Java·´ÐòÁл¯ÀûÓÃÁ´_´úÂëÖ´ÐÐ

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

¼ì²âµ½Ô´IPÖ÷»úÕýÔÚÀûÓÃCommonsBeanutils1183NOCCµÄJava·´ÐòÁл¯ÀûÓÃÁ´¶ÔÄ¿µÄÖ÷»ú½øÐй¥»÷µÄÐÐΪ¡£Èô·ÃÎʵÄÓ¦ÓôæÔÚ©¶´JAVA·´ÐòÁл¯Â©¶´ÇÒʹÓÃÁËcommons-beanutils:1.8.3 £¬¹¥»÷Õß¿ÉÒÔ·¢Ë;«ÐĽṹµÄJavaÐòÁл¯¹¤¾ß £¬Ô¶³ÌÖ´ÐÐÈÎÒâ´úÂë»òÃüÁî £¬»ñȡϵͳ¿ØÖÆȨ¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÌáȨ¹¥»÷_CommonsBeanutils3/3183_Java·´ÐòÁл¯ÀûÓÃÁ´_´úÂëÖ´ÐÐ

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

¼ì²âµ½Ô´IPÖ÷»úÕýÔÚÀûÓÃCommonsBeanutils3µÄJava·´ÐòÁл¯ÀûÓÃÁ´¶ÔÄ¿µÄÖ÷»ú½øÐй¥»÷µÄÐÐΪ¡£Èô·ÃÎʵÄÓ¦ÓôæÔÚ©¶´JAVA·´ÐòÁл¯Â©¶´ÇÒʹÓÃÁËcommons-beanutils:1.9.2,commons-collections:3.1 £¬¹¥»÷Õß¿ÉÒÔ·¢Ë;«ÐĽṹµÄJavaÐòÁл¯¹¤¾ß £¬Ô¶³ÌÖ´ÐÐÈÎÒâ´úÂë»òÃüÁî¡£Ô¶³ÌÖ´ÐÐÈÎÒâ´úÂë £¬»ñȡϵͳ¿ØÖÆȨ¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÌáȨ¹¥»÷_JRMPClient_Obj_Java·´ÐòÁл¯ÀûÓÃÁ´_´úÂëÖ´ÐÐ

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

¼ì²âµ½Ô´IPÖ÷»úÕýÔÚÀûÓÃJRMPClient_ObjµÄJava·´ÐòÁл¯ÀûÓÃÁ´¶ÔÄ¿µÄÖ÷»ú½øÐй¥»÷µÄÐÐΪ¡£¹¥»÷Õß¿ÉÒÔ·¢Ë;«ÐĽṹµÄJavaÐòÁл¯¹¤¾ß £¬Ô¶³ÌÖ´ÐÐÈÎÒâ´úÂë»òÃüÁî¡£Ô¶³ÌÖ´ÐÐÈÎÒâ´úÂë £¬»ñȡϵͳ¿ØÖÆȨ¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ÌáȨ¹¥»÷_Redis_ÃüÁîÖ´ÐÐ[CNVD-2019-21763]

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

Redis±»±¬³öRedis4.x/5.x°æ±¾´æÔÚÖ÷´Óͬ²½ÃüÁîÖ´ÐЩ¶´ £¬¹¥»÷Õßͨ¹ý½á¹¹Ìض¨µÄÇëÇóʵÏÖ©¶´ÀûÓà £¬ÀÖ³ÉÀûÓ鶴¿ÉÔÚÄ¿±ê·þÎñÆ÷ÉÏʵÏÖGetshell¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_ľÂíºóÃÅ_MSIL.Raudotek_Á¬½Ó

Äþ¾²ÀàÐÍ£º

ľÂíºóÃÅ

ʼþÃèÊö:

¼ì²âµ½ÏÂÔØÕßľÂíRaudotekÊÔͼÁ¬½ÓÔ¶³Ì·þÎñÆ÷ £¬Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËRaudotek¡£RaudotekÊÇ»ùÓÚCSharpµÄÏÂÔØÕßľÂí £¬Ö÷Òª¹¦Ð§ÊÇÏÂÔØÆäËü¶ñÒâÈí¼þ¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_ÌáȨ¹¥»÷_PlaySMS_Ô¶³Ì´úÂëÖ´ÐÐ[CVE-2020-8644][CNNVD-202002-145]

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

PlaySmsÊÇÒ»¸öÁé»îµÄ»ùÓÚWebµÄ¶ÌÐÅƽ̨ £¬1.4.3Ç°µÄ°æ±¾´æÔÚÄ£°å×¢È멶´ £¬¹¥»÷ÕßÄܹ»ÔÚδµÇ¼ʱִÐÐÈÎÒâ´úÂë

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_×¢Èë¹¥»÷_Zoho_ManageEngine_ADAudit_Plus_XXE×¢Èë[CVE-2022-28219][CNNVD-202204-2014]

Äþ¾²ÀàÐÍ£º

×¢Èë¹¥»÷

ʼþÃèÊö:

¼ì²âµ½Ô´ipÕýÔÚÏòÄ¿µÄipÉϵÄZoho_ManageEngine_ADAudit_Plus½øÐÐXMLÍⲿʵÌå(XXE)×¢Èë £¬½ø¶øÖ´ÐдúÂë¡£ZohoManageEngineAdauditPlusÊÇÃÀ¹úZohoCorporation¹«Ë¾µÄÓÃÓÚ¼ò»¯Éó¼Æ¡¢Ö¤Ã÷ºÏ¹æÐԺͼì²âÍþв¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

UDP_ÌáȨ¹¥»÷_Nginx_DNS_Resolver_´úÂëÖ´ÐÐ[CVE-2021-23017]

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

¼ì²âµ½Ô´ipÕýÔÚͨ¹ýÄ¿µÄÖ÷»úÉϵÄNginx_DNS_Resolver©¶´ £¬Î±ÔìÀ´×ÔDNS·þÎñÆ÷µÄUDPÊý¾Ý°ü £¬½á¹¹DNSÏìÓ¦Ôì³É1-byteÄÚ´æÁýÕÖ £¬´Ó¶øµ¼Ö¾ܾø·þÎñ»òÈÎÒâ´úÂëÖ´ÐС£NginxÊÇÒ»¸ö¸ßÐÔÄܵÄHTTPºÍ·´ÏòÊðÀíweb·þÎñÆ÷ £¬Í¬Ê±Ò²ÌṩÁËIMAP/POP3/SMTP·þÎñ £¬ÓÉÓÚÆä¾ßÓÐÐí¶àÓÅÔ½µÄÌØÐÔ £¬µ¼ÖÂÔÚÈ«Çò·¶Î§ÄÚ±»¹ã·ºÊ¹Óá£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_ÉèÖÃȱÏÝ_ÉîÐÅ·þ_SSLVPN_changetelnum.csp_ÈÎÒâÕË»§°ó¶¨ÊÖ»úºÅÐÞ¸Ä

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

ÉîÐÅ·þSSLVPNµÄchangetelnum.csp´æÔÚÂß¼­Ô½È¨Â©¶´ £¬¹¥»÷ÕߵǼÀֳɺó¿ÉÐÞ¸ÄÈÎÒâÓû§°ó¶¨µÄÊÖ»úºÅÂë¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_ÌáȨ¹¥»÷_Citrix_ÈÎÒâ´úÂëÖ´ÐÐ[CVE-2020-8194][CNNVD-202007-364]

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

CitrixADCºÍCitrixNetScalerGateway´æÔÚÒ»¸ö´úÂë×¢È멶´¡£Î´¾­Éí·ÝÑéÖ¤µÄÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓÃËüÀ´´´½¨¶ñÒâÎļþ £¬Èç¹û¸Ã¶ñÒâÎļþÓɹÜÀíÍøÂçÉϵÄÊܺ¦ÕßÖ´ÐÐ £¬Ôò¿ÉÒÔÔÊÐí¹¥»÷ÕßÔÚ¸ÃÓû§µÄÉÏÏÂÎÄÖÐÖ´ÐÐÈÎÒâ´úÂë¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_ÌáȨ¹¥»÷_Zabbix_5.0.17_items.php_Ô¶³Ì´úÂëÖ´ÐÐ

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

ZabbixÊÇÒ»¸ö¿ªÔ´Èí¼þ¹¤¾ß £¬ÓÃÓÚ¼à¿ØÍøÂç¡¢·þÎñÆ÷¡¢ÐéÄâ»úºÍÔÆ·þÎñµÈIT»ù´¡ÉèÊ© £¬Æä5.0.17°æ±¾´æÔÚÔ¶³Ì´úÂëÖ´ÐЩ¶´ £¬¹¥»÷Õß¿ÉÀûÓø鶴»ñÈ¡Ä¿µÄIPÉ豸ȨÏÞ¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_Îļþ²Ù×÷¹¥»÷_GilaCMS_Îļþ°üÂÞ[CVE-2019-16679][CNNVD-201909-1026]

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

GilaCMS0.1-1.10.9°æ±¾´æÔÚÎļþ°üÂÞ©¶´ £¬¹¥»÷ÕßÔڵǽºó¿ÉÒÔÀûÓø鶴¶ÁÈ¡ÈÎÒâÎļþ»ò°üÂÞÉÏ´«µÄwebshellÎļþ¡£

¸üÐÂʱ¼ä£º

20220712

 

ÐÞ¸Äʼþ

 

ʼþÃû³Æ£º

HTTP_ľÂíºóÃÅ_PoshC2_Á¬½ÓC2·þÎñÆ÷_ÀÖ³É

Äþ¾²ÀàÐÍ£º

ľÂíºóÃÅ

ʼþÃèÊö:

¼ì²âµ½Óɺڿ͹¤¾ßPoshC2Éú³ÉµÄºóÃÅImplantÊÔͼÁ¬½ÓÔ¶³Ì·þÎñÆ÷,Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËPoshC2.Implant¡£PoshC2.ImplantÖ´Ðк󹥻÷Õß¿ÉÀûÓÃPoshC2ÍêÈ«¿ØÖÆÊܺ¦»úÆ÷ £¬²¢½øÐкáÏòÒƶ¯¡£PoshC2ÊÇÒ»¸öʹÓÃPython3±àдµÄºóÉø͸ÊðÀíC2¿ò¼Ü £¬×ñÑ­Ä£¿é»¯¸ñʽ £¬Óû§¿ÉÒÔÌí¼Ó×Ô¼ºµÄÄ£¿é¹¤¾ß £¬´Ó¶ø±£Ö¤Áé»îµÄ¿ÉÀ©Õ¹ÐÔ¡£PoshC2ÓµÓжàÖÖ±àÒëÓïÑÔµÄÓÐЧÔØºÉ £¬È磺Powershell¡¢C#¡¢C++¡¢PythonµÈ £¬Í¬Ê±ÌṩÏà¹ØÔغɵÄÔ´´úÂë¡¢ÖÖÖÖ¿ÉÖ´ÐÐÎļþ¡¢DllºÍԭʼShell´úÂë £¬ÕâЩʹPoshC2Äܹ»Ó¦ÓÃÓڹ㷺µÄ²Ù×÷ϵͳÉ豸ÉÏ £¬°üÂÞWindows¡¢*nixºÍOSX

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_ľÂíºóÃÅ_PoshC2_Á¬½ÓC2·þÎñÆ÷2_ÀÖ³É

Äþ¾²ÀàÐÍ£º

ľÂíºóÃÅ

ʼþÃèÊö:

¼ì²âµ½Óɺڿ͹¤¾ßPoshC2Éú³ÉµÄºóÃÅImplantÊÔͼÁ¬½ÓÔ¶³Ì·þÎñÆ÷,Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËPoshC2.Implant¡£PoshC2.ImplantÖ´Ðк󹥻÷Õß¿ÉÀûÓÃPoshC2ÍêÈ«¿ØÖÆÊܺ¦»úÆ÷ £¬²¢½øÐкáÏòÒƶ¯¡£PoshC2ÊÇÒ»¸öʹÓÃPython3±àдµÄºóÉø͸ÊðÀíC2¿ò¼Ü £¬×ñÑ­Ä£¿é»¯¸ñʽ £¬Óû§¿ÉÒÔÌí¼Ó×Ô¼ºµÄÄ£¿é¹¤¾ß £¬´Ó¶ø±£Ö¤Áé»îµÄ¿ÉÀ©Õ¹ÐÔ¡£PoshC2ÓµÓжàÖÖ±àÒëÓïÑÔµÄÓÐЧÔØºÉ £¬È磺Powershell¡¢C#¡¢C++¡¢PythonµÈ £¬Í¬Ê±ÌṩÏà¹ØÔغɵÄÔ´´úÂë¡¢ÖÖÖÖ¿ÉÖ´ÐÐÎļþ¡¢DllºÍԭʼShell´úÂë £¬ÕâЩʹPoshC2Äܹ»Ó¦ÓÃÓڹ㷺µÄ²Ù×÷ϵͳÉ豸ÉÏ £¬°üÂÞWindows¡¢*nixºÍOSX

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_ľÂíºóÃÅ_PoshC2_Á¬½ÓC2·þÎñÆ÷3_ÀÖ³É

Äþ¾²ÀàÐÍ£º

ľÂíºóÃÅ

ʼþÃèÊö:

¼ì²âµ½Óɺڿ͹¤¾ßPoshC2Éú³ÉµÄºóÃÅImplantÊÔͼÁ¬½ÓÔ¶³Ì·þÎñÆ÷,Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËPoshC2.Implant¡£PoshC2.ImplantÖ´Ðк󹥻÷Õß¿ÉÀûÓÃPoshC2ÍêÈ«¿ØÖÆÊܺ¦»úÆ÷ £¬²¢½øÐкáÏòÒƶ¯¡£PoshC2ÊÇÒ»¸öʹÓÃPython3±àдµÄºóÉø͸ÊðÀíC2¿ò¼Ü £¬×ñÑ­Ä£¿é»¯¸ñʽ £¬Óû§¿ÉÒÔÌí¼Ó×Ô¼ºµÄÄ£¿é¹¤¾ß £¬´Ó¶ø±£Ö¤Áé»îµÄ¿ÉÀ©Õ¹ÐÔ¡£PoshC2ÓµÓжàÖÖ±àÒëÓïÑÔµÄÓÐЧÔØºÉ £¬È磺Powershell¡¢C#¡¢C++¡¢PythonµÈ £¬Í¬Ê±ÌṩÏà¹ØÔغɵÄÔ´´úÂë¡¢ÖÖÖÖ¿ÉÖ´ÐÐÎļþ¡¢DllºÍԭʼShell´úÂë £¬ÕâЩʹPoshC2Äܹ»Ó¦ÓÃÓڹ㷺µÄ²Ù×÷ϵͳÉ豸ÉÏ £¬°üÂÞWindows¡¢*nixºÍOSX

¸üÐÂʱ¼ä£º

20220712

 

ʼþÃû³Æ£º

TCP_ÌáȨ¹¥»÷_Spring-Data-REST-PATCHÇëÇó_Ô¶³Ì´úÂëÖ´ÐÐ[CVE-2017-8046][CNNVD-201704-1106]

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

¸Ã©¶´Îª¹¥»÷Õßͨ¹ýSpringDataRestÖ§³ÖµÄPATCHÒªÁì £¬½á¹¹¶ñÒâµÄJson¸ñʽÊý¾Ý·¢Ë͵½·þÎñ¶Ë £¬µ¼Ö·þÎñ¶ËÔÚ½âÎöÊý¾Ýʱ»áÖ´ÐÐÈÎÒâJava´úÂë¡¢½âÎöSpEL±í´ïʽ £¬´Ó¶øʵÏÖÔ¶³ÌÈÎÒâ´úÂëÖ´ÐС£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

HTTP_ÌáȨ¹¥»÷_XStream_´úÂëÖ´ÐÐ[CVE-2021-21351][CNNVD-202103-1234]

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö:

XStreamÊÇÒ»¸öJava¿â £¬ÓÃÓÚ½«¹¤¾ßÐòÁл¯ÎªXML²¢Ôٴηµ»Ø¡£½â×éʱ´¦ÖõÄÁ÷°üÂÞÀàÐÍÐÅÏ¢ÒÔÖØд´½¨ÒÔÇ°±àдµÄ¹¤¾ß¡£XStreamÒò´Ë»ùÓÚÕâЩÀàÐÍÐÅÏ¢´´½¨ÐÂʵÀý¡£¹¥»÷Õß¿ÉÒÔÀûÓô¦ÖùýµÄÊäÈëÁ÷²¢Ìæ»»»ò×¢È빤¾ß £¬´Ó¶øÖ´ÐдÓÔ¶³Ì·þÎñÆ÷¼ÓÔصÄÈÎÒâ´úÂë¡£

¸üÐÂʱ¼ä£º

20220712


ʼþÃû³Æ£º

TCP_ľÂíºóÃÅ_PoisonIvy_shellcode_Á¬½Ó

Äþ¾²ÀàÐÍ£º

ľÂíºóÃÅ

ʼþÃèÊö:

¼ì²âÔ´IPÖ÷»úÕýÔÚÏÂÔØPoisonIvyµÄshellcodeÔغÉ¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËPoisonIvy¡£PoisonIvyÊÇÒ»¸ö·Ç³£Á÷ÐеÄÔ¶³Ì¿ØÖƹ¤¾ß £¬ÔÊÐí¹¥»÷ÕßÍêÈ«¿ØÖƱ»Ö²Èë»úÆ÷¡£PoisonIvy¿ÉÒÔÉú³ÉshellcodeÔØºÉ £¬¼´°ÑËùÓжñÒâ´úÂë·ÅÔÚshellcodeÀï¡£

¸üÐÂʱ¼ä£º

20220712