ÿÖÜÉý¼¶Í¨¸æ-2021-12-28

Ðû²¼Ê±¼ä 2021-12-28

ÐÂÔöÊÂÎñ


ÊÂÎñÃû³Æ£º

TCP_NSA_EternalBlue_(ÓÀºãÖ®À¶)_SMBÎó²î×îÏÈʹÓÃ[MS17-010][CNNVD-201703-726]

Çå¾²ÀàÐÍ£º

»º³åÒç³ö

ÊÂÎñÐÎò:

¼ì²âµ½Ô´IP¶ÔÄ¿µÄÖ÷»ú¾ÙÐÐMS17-010Îó²îʹÓõÄÐÐΪ£¬¸Ã½×¶ÎΪÎó²îʹÓõijõʼ½×¶Î¡£MicrosoftWindowsÊÇ΢ÈíÐû²¼µÄºÜÊÇÊ¢ÐеIJÙ×÷ϵͳ¡£ÈôÊǹ¥»÷ÕßÏòMicrosoft·þÎñÆ÷·¢Ë;­È«ÐĽṹµÄ»ûÐÎÇëÇó°ü£¬¿ÉÒÔ»ñÈ¡Ä¿µÄ·þÎñÆ÷µÄϵͳȨÏÞ£¬²¢ÇÒÍêÈ«¿ØÖÆÄ¿µÄϵͳ¡£¹¥»÷Õß×îÏȾÙÐÐMS17-010Îó²îʹÓã¬ÔÚ±¾»ú±£´æÎó²îµÄÇéÐÎÏ£¬ÔÚʹÓÃÍê³Éºó¹¥»÷Õß¿ÉÄÜÍêÈ«¿ØÖÆÖ÷»ú¡£

¸üÐÂʱ¼ä£º

20211228


ÊÂÎñÃû³Æ£º

TCP_Çå¾²Îó²î_Spring-Data-REST-PATCHÇëÇó_Ô¶³ÌÖ´ÐдúÂë[CVE-2017-8046]

Çå¾²ÀàÐÍ£º

´úÂëÖ´ÐÐ

ÊÂÎñÐÎò:

2017Äê9ÔÂ21ÈÕ£¬Ê¢ÐеÄJava¿ò¼Üspring±»·¢Ã÷Ò»¸ö¸ßΣÎó²î£¬Îó²îCVE±àºÅΪCVE-2017-8046¡£ºÚ¿Í¿ÉÒÔʹÓøÃÎó²îÔ¶³ÌÖ´ÐÐÏÂÁʹÓÃÁËspring¿ò¼ÜµÄÓªÒµ±£´æ¸ßÇ徲Σº¦¡£SpringDataRestÊÇSpringData¿ò¼ÜµÄÆäÖÐÒ»¸ö×é¼þ£¬SpringDataRest¿É¹¹½¨RestWeb£¬SpringDataRest¶ÔPATCHÒªÁì´¦Öóͷ£²»µ±£¬µ¼Ö¹¥»÷ÕßÄܹ»Ê¹ÓÃJSONÊý¾ÝÔì³ÉRCE¡£ÊµÖÊÕÕ¾ÉÓÉÓÚSpringµÄSPELÆÊÎöµ¼ÖµÄRCE¡£

¸üÐÂʱ¼ä£º

20211228

 

ÊÂÎñÃû³Æ£º

HTTP_´úÂëÖ´ÐÐ_Intellian_Satellian_Aptus_WebÔ¶³Ì´úÂëÖ´ÐÐ[CVE-2020-7980]

Çå¾²ÀàÐÍ£º

´úÂëÖ´ÐÐ

ÊÂÎñÐÎò:

Intellian Satellian Aptus Web ÊÇÒ»¸ö¿ØÖÆ̨ϵͳ¡£ÔÚIntellian Aptus Web 1.24 ֮ǰµÄ°æ±¾Öб£´æÔ¶³ÌÏÂÁîÖ´ÐÐÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷Õßͨ¹ý JSON Êý¾ÝÖÐµÄ Q ×Ö¶ÎÏò/cgi-bin/libagent.cgi Ö´ÐÐí§Òâ OS ÏÂÁî¡£

¸üÐÂʱ¼ä£º

20211228

 

ÊÂÎñÃû³Æ£º

HTTP_ÏÂÁîÖ´ÐÐ_Alcatel-Lucent_OmniPCX_Ô¶³ÌÏÂÁîÖ´ÐÐÎó²î[CVE-2007-3010][CNNVD-200709-257]

Çå¾²ÀàÐÍ£º

ÏÂÁîÖ´ÐÐ

ÊÂÎñÐÎò:

¼ì²âµ½Ô´ipÖ÷»úÕýÔÚʹÓÃAlcatelR7.1°æ±¾ÒÔÇ°µÄÎó²î¾ÙÐÐÏÂÁîÖ´ÐÐ £»Alcatel_OmniPCXEnterpriseÊÇÒ»ÖÖÕë¶Ô´óÖÐÐÍÆóÒµ¡¢±ö¹Ý¡¢ºô½ÐÖÐÐĵļ¯³É½»»¥Ê½Í¨Ñ¶½â¾ö¼Æ»®¡£¸Ã½â¾ö¼Æ»®½«¹Å°åµÄµç»°¹¦Ð§ºÍ¶Ô»ùÓÚÒòÌØÍøµÄÓïÒôͨѶ¼°¶àýÌåͨѶµÄÖ§³ÖÏàÍŽá¡£AlcatelOmniPCXEnterpriseÊÇ»ùÓÚÒµ½ç±ê×¼µÄ¿ª·ÅÐÍ¡¢ÂþÑÜʽͨѶ·þÎñÆ÷£¬ÊÊÓÃÓÚ´óÖÐÐÍÆóÒµµÄͨѶӪҵ¡£

¸üÐÂʱ¼ä£º

20211228


ÊÂÎñÃû³Æ£º

HTTP_Çå¾²Îó²î_DedeCMS_ÐÅϢй¶Îó²î[CVE-2018-6910][CNNVD-201802-949]

Çå¾²ÀàÐÍ£º

Ãô¸ÐÐÅϢй¶

ÊÂÎñÐÎò:

DesdevDedeCMS£¨Ö¯ÃÎÄÚÈÝÖÎÀíϵͳ£©ÊÇÖйú׿׿ÍøÂ磨Desdev£©¿Æ¼¼ÓÐÏÞ¹«Ë¾µÄÒ»Ì׿ªÔ´µÄ¼¯ÄÚÈÝÐû²¼¡¢±à¼­¡¢ÖÎÀí¼ìË÷¼´ÊÇÒ»ÌåµÄPHPÍøÕ¾ÄÚÈÝÖÎÀíϵͳ£¨CMS£©¡£DesdevDedeCMS5.7°æ±¾Öб£´æÐÅϢй¶Îó²î¡£Ô¶³Ì¹¥»÷Õß¿Éͨ¹ý¶Ôinclude/downmix.inc.php»òinc/inc_archives_functions.phpÎļþ·¢ËͽÓÇëÇóʹÓøÃÎó²î»ñÈ¡ÍêÕû·¾¶¡£

¸üÐÂʱ¼ä£º

20211228


ÊÂÎñÃû³Æ£º

HTTP_Çå¾²Îó²î_Apache_Druid_LoadData_í§ÒâÎļþ¶ÁÈ¡Îó²î[CVE-2021-36749][CNNVD-202109-1676]

Çå¾²ÀàÐÍ£º

Îļþ¶ÁÈ¡

ÊÂÎñÐÎò:

ApacheDruidÊÇÒ»¸öʵʱÆÊÎöÐÍÊý¾Ý¿â£¬Ö¼ÔÚ¶Ô´óÐÍÊý¾Ý¼¯¾ÙÐпìËÙµÄÅÌÎÊÆÊÎö¡£ÔÚApacheDruidϵͳÖУ¬InputSourceÓÃÓÚ´Óij¸öÊý¾ÝÔ´¶ÁÈ¡Êý¾Ý¡£ÓÉÓÚûÓжÔÓû§¿É¿ØµÄHTTPInputSource×öÏÞÖÆ£¬ApacheDruidÔÊÐí¾­ÓÉÉí·ÝÑéÖ¤µÄÓû§ÒÔDruid·þÎñÆ÷Àú³ÌµÄȨÏÞ´ÓÖ¸¶¨Ãü¾ÝÔ´¶ÁÈ¡Êý¾Ý£¬°üÀ¨ÍâµØÎļþϵͳ¡£¹¥»÷Õß¿Éͨ¹ý½«ÎļþURLת´ï¸øHTTPInputSourceÀ´ÈƹýÓ¦ÓóÌÐò¼¶±ðµÄÏÞÖÆ¡£ÓÉÓÚApacheDruidĬÈÏÇéÐÎÏÂȱ·¦ÊÚȨÈÏÖ¤£¬¹¥»÷Õ߿ɽṹ¶ñÒâÇëÇó£¬ÔÚδÊÚȨÇéÐÎÏÂʹÓøÃÎó²î¶ÁÈ¡í§ÒâÎļþ£¬×îÖÕµ¼Ö·þÎñÆ÷Ãô¸ÐÐÅϢй¶¡£

¸üÐÂʱ¼ä£º

20211228

 

ÊÂÎñÃû³Æ£º

HTTP_Çå¾²Îó²î_WordPress_δÊÚȨ»á¼û[CVE-2019-17671][CNNVD-201910-1180]

Çå¾²ÀàÐÍ£º

·ÇÊÚȨ»á¼û/ȨÏÞÈƹý

ÊÂÎñÐÎò:

¼ì²âµ½Ô´ipÕýÔÚʹÓÃWordPress5.2.3ÒÔÇ°µÄÎó²î£¬¾ÙÐÐδÊÚȨµÄÉñÃØÎļþ»á¼û

¸üÐÂʱ¼ä£º

20211228


ÊÂÎñÃû³Æ£º

HTTP_Çå¾²Îó²î_DedeCMS_ǰ̨í§ÒâÓû§ÃÜÂëÐÞ¸ÄÎó²î

Çå¾²ÀàÐÍ£º

Âß¼­/Éè¼Æ¹ýʧ

ÊÂÎñÐÎò:

DedeCmsÊÇÃâ·ÑµÄPHPÍøÕ¾ÄÚÈÝÖÎÀíϵͳ¡£DedeCMSÔÚÓû§ÃÜÂëÖØÖù¦Ð§´¦£¬php±£´æÈõÀàÐͽÏÁ¿£¬µ¼ÖÂÈôÊÇÓû§Ã»ÓÐÉèÖÃÃܱ£ÎÊÌâµÄÇéÐÎÏ£¬¹¥»÷Õß¿ÉÒÔÈƹýÑéÖ¤Ãܱ£ÎÊÌ⣬ֱ½ÓÐÞ¸ÄÃÜÂë(ÖÎÀíÔ±ÕË»§Ä¬Èϲ»ÉèÖÃÃܱ£ÎÊÌâ)¡£

¸üÐÂʱ¼ä£º

20211228

 

ÊÂÎñÃû³Æ£º

HTTP_Çå¾²Îó²î_DedeCMS_ǰ̨ÎļþÉÏ´«Îó²î

Çå¾²ÀàÐÍ£º

ÎļþÉÏ´«

ÊÂÎñÐÎò:

DedeCmsÊÇÃâ·ÑµÄPHPÍøÕ¾ÄÚÈÝÖÎÀíϵͳ¡£DedeCmsÔÚÓû§Ðû²¼ÎÄÕÂÉÏ´«Í¼Æ¬´¦±£´æÎļþÉÏ´«Îó²î£¬¸ÃÎó²îÔ´ÓÚ¶ÔÉÏ´«Îļþºó׺¼ì²â²»ÑϽ÷£¬¿Éµ¼ÖºڿÍÉÏ´«¶ñÒâÎļþ¿ØÖÆÖ÷»ú¡£

¸üÐÂʱ¼ä£º

20211228


ÊÂÎñÃû³Æ£º

HTTP_Çå¾²Îó²î_Phpcms_install.php_ǰ̨Getshell

Çå¾²ÀàÐÍ£º

ÉèÖò»µ±/¹ýʧ

ÊÂÎñÐÎò:

¼ì²âµ½Ô´ip¿ÉÄܱ£´æÕýÔÚʹÓÃÄ¿µÄipµÄPhpcmsÉÏδɾ³ýµÄinstall.php¾ÙÐжñÒâ¹¥»÷µÄÐÐΪ£¬ÏÖÔÚ¹æÔòÎÞ·¨×¼È·ÅжÏÊÇ·ñΪ¶ñÒâ¹¥»÷¡£PHPCMSÊÇ¿ªÔ´µÄÕûվϵͳ¡£PHPCMS±£´æPHPCMS_v2008_preview.php×¢ÈëÎó²î£¬¹¥»÷ÕßʹÓôËÎó²îÇÔÈ¡Ãô¸ÐÐÅÏ¢£¬»ñÈ¡Êý¾Ý¿âºÍÖÎÀíԱȨÏÞ¡£

¸üÐÂʱ¼ä£º

20211228

 

ÊÂÎñÃû³Æ£º

HTTP_Çå¾²Îó²î_ADSelfService-PlusδÊÚȨ_í§Òâ´úÂëÖ´ÐÐ[CVE-2021-40539][CNNVD-202109-330]

Çå¾²ÀàÐÍ£º

´úÂëÖ´ÐÐ

ÊÂÎñÐÎò:

ZOHOManageEngineADSelfServicePlusÊÇÃÀ¹ú׿ºÀ£¨ZOHO£©¹«Ë¾µÄÕë¶ÔActiveDirectoryºÍÔÆÓ¦ÓóÌÐòµÄ¼¯³Éʽ×ÔÖúÃÜÂëÖÎÀíºÍµ¥µãµÇ¼½â¾ö¼Æ»®¡£ZohoManageEngineADSelfServicePlus6113°æ±¾¼°¸üÔç°æ±¾±£´æÊÚȨÎÊÌâÎó²î£¬¸ÃÎó²îÔ´ÓÚÈí¼þºÜÈÝÒ×ÈƹýRESTAPIÈÏÖ¤£¬´Ó¶øµ¼ÖÂÔ¶³Ì´úÂëÖ´ÐС£

¸üÐÂʱ¼ä£º

20211228

 

ÊÂÎñÃû³Æ£º

HTTP_Spring-api-actuatorÏà¹ØÎļþ_Ãô¸ÐÎļþ»á¼û

Çå¾²ÀàÐÍ£º

Ãô¸ÐÐÅϢй¶

ÊÂÎñÐÎò:

SpringBoot¹Ù·½ÌṩÁËspring-boot-starter-actuator³¡¾°Æô¶¯Æ÷ÓÃÓÚϵͳµÄ¼à¿ØÖÎÀí£¬¿ÉÒÔͨ¹ýHTTP£¬JMX£¬SSHЭÒéÀ´¾ÙÐвÙ×÷£¬×Ô¶¯»ñµÃÉó¼Æ¡¢¿µ½¡¼°Ö¸±êÐÅÏ¢µÈ¡£Ïà¹ØÎļþ½ÔΪÃô¸ÐÎļþ£¬Î´×ö»á¼ûȨÏÞ¿ØÖƽ«µ¼ÖÂÐÅϢй¶¡£

¸üÐÂʱ¼ä£º

20211228


ÊÂÎñÃû³Æ£º

HTTP_Swagger-api¹¤¾ß_Ãô¸ÐÎļþ»á¼û

Çå¾²ÀàÐÍ£º

Ãô¸ÐÐÅϢй¶

ÊÂÎñÐÎò:

SwaggerÊÇÒ»¿îRESTFUL½Ó¿ÚµÄ¡¢»ùÓÚYAML¡¢JSONÓïÑÔµÄÎĵµÔÚÏß×Ô¶¯ÌìÉú¡¢´úÂë×Ô¶¯ÌìÉúµÄ¹¤¾ß¡£spring¿ò¼ÜÖÐÒ²»áʹÓÃSwagger£ºspringfox-swagger2£¨2.4£©springfox-swagger-ui£¨2.4£©£¬Ïà¹ØÎļþ¼Ð±»»á¼ûÓÐÐÅϢй¶Σº¦¡£

¸üÐÂʱ¼ä£º

20211228

 

ÊÂÎñÃû³Æ£º

HTTP_Çå¾²Îó²î_Seowon-Intech-SWC-9100-Routers_ÏÂÁîÖ´ÐÐ[CVE-2013-7179][CNNVD-201402-022]

Çå¾²ÀàÐÍ£º

ÏÂÁîÖ´ÐÐ

ÊÂÎñÐÎò:

SeowonIntechSWC-9100RoutersÊǺ«¹úÈðÔªÒóÌØ£¨SeowonIntech£©¹«Ë¾µÄÒ»¿îÎÞÏß·ÓÉÆ÷²úÆ·¡£SeowonIntechSWC-9100·ÓÉÆ÷ÖеÄcgi-bin/diagnostic.cgiÎļþÖеÄping¹¦Ð§Öб£´æÊäÈëÑéÖ¤Îó²î¡£Ô¶³Ì¹¥»÷Õ߿ɽèÖú¡®ping_ipaddr¡¯²ÎÊýÖеÄshellÔª×Ö·ûʹÓøÃÎó²îÖ´ÐÐí§ÒâÏÂÁî¡£

¸üÐÂʱ¼ä£º

20211228

 

ÊÂÎñÃû³Æ£º

DNS_ľÂí_¿ÉÒÉ¿ó³ØÖ÷ÓòÃûÆÊÎöÇëÇó7

Çå¾²ÀàÐÍ£º

ÍÚ¿óÈí¼þ

ÊÂÎñÐÎò:

¼ì²âµ½¿ÉÒÉÍÚ¿óľÂíÊÔͼÅþÁ¬ÓòÃû·þÎñÆ÷ÆÊÎö¿ó³ØµØµã¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËÍÚ¿óľÂí¡£ÍÚ¿óľÂíʵÑéÅþÁ¬¿ó³Ø£¬ÔËÐкóʹÊܺ¦Ö÷»ú±äÂý£¬ÏûºÄCPU×ÊÔ´¡£ÈôÊÇΪÓû§Õý³£»á¼û¿ó³ØÖ÷Ò³£¬ÔòºöÂÔ¸ÃÊÂÎñ¡£

¸üÐÂʱ¼ä£º

20211228

 

ÊÂÎñÃû³Æ£º

HTTP_Çå¾²Îó²î_MicrosoftOffice_Ô¶³Ì´úÂëÖ´ÐÐÎó²î[CVE-2021-40444][CVE-2021-40444][CNNVD-202109-350]

Çå¾²ÀàÐÍ£º

ÎļþÏÂÔØ

ÊÂÎñÐÎò:

¼ì²âµ½Ô´ipËùÔÚµÄÖ÷»úÕýÔÚʹÓÃCVE-2021-40444ÏÂÔضñÒâ³ÌÐò£¬ÊÂÎñ¼ì²âÏìÓ¦°üÌØÕ÷¡£CVE-2021-40444ÊÇÒ»¸öÔÚ2021Äê9Ô±»±¬³öµÄÔÚҰʹÓõÄÎó²î£¬Óû§Ö»ÐèҪ˫»÷Ö´ÐÐdocxÎļþ»òʹÓÃie»á¼û¶ñÒâÍøÕ¾£¬¼´¿ÉÖ´ÐжñÒâ³ÌÐò¡£¸ÃÎó²îλÓÚWindowsµÄMSHML×é¼þ£¬MSHML×é¼þÊÇ΢ÈíIEä¯ÀÀÆ÷µÄÅÅ°æÒýÇ棬Ҳ¿ÉÒÔÔÚoffice³ÌÐòÖзºÆðwebÒ³Ãæ¡£MSHTMLÌṩÁËCOM½Ó¿Ú£¬ÈκÎÖ§³ÖCOMµÄÇéÐζ¼¿ÉÒÔͨ¹ý¸Ã×é¼þ»á¼û¡¢±à¼­ÍøÒ³¡£

¸üÐÂʱ¼ä£º

20211228


ÐÞ¸ÄÊÂÎñ


ÊÂÎñÃû³Æ£º

HTTP_¿ÉÒÉÐÐΪ_Apache_Log4j_ǶÌ×ʹÓÃÄÚÖÃlookupÃûÌÃ×Ö·û´®

Çå¾²ÀàÐÍ£º

ÏÂÁîÖ´ÐÐ

ÊÂÎñÐÎò:

ApacheLog4jÊÇÒ»¸öÓÃÓÚJavaµÄÈÕÖ¾¼Í¼¿â£¬ÆäÖ§³ÖÆô¶¯Ô¶³ÌÈÕÖ¾·þÎñÆ÷¡£´ËÊÂÎñ´ú±í·¢Ã÷ÁËÔ´IPÖ÷»ú·¢ËÍÁËÖª×ãÄÚÖÃlookupÃûÌõÄ×Ö·û´®£¬µ±Ä¿µÄIPÖ÷»úºó¶ËÎüÊÕµ½´ËÃûÌõÄ×Ö·û´®Ê±£¬»á×Ô¶¯Å²ÓÃlookup¹¦Ð§¡£´ËÊÂÎñ¼ì²âµÄÊÇ¡°Ç¶Ìס±Ê¹ÓÃlookup¼ÇºÅµÄÐÐΪ£¬´ËÐÐΪ¾ßÓÐÒ»¶¨Î£º¦£¬¿ÉÄܻᱻ¹¥»÷ÕßÀÄÓã¬ÈçÈƹýWAF¼ì²â£¬²¢¾ÙÐзÇÔ¤ÆÚµÄjndiŲÓá£

¸üÐÂʱ¼ä£º

20211228

 

ÊÂÎñÃû³Æ£º

TCP_¿ÉÒÉÐÐΪ_Apache_Log4j_ǶÌ×ʹÓÃÄÚÖÃlookupÃûÌÃ×Ö·û´®

Çå¾²ÀàÐÍ£º

ÏÂÁîÖ´ÐÐ

ÊÂÎñÐÎò:

ApacheLog4jÊÇÒ»¸öÓÃÓÚJavaµÄÈÕÖ¾¼Í¼¿â£¬ÆäÖ§³ÖÆô¶¯Ô¶³ÌÈÕÖ¾·þÎñÆ÷¡£´ËÊÂÎñ´ú±í·¢Ã÷ÁËÔ´IPÖ÷»ú·¢ËÍÁËÖª×ãÄÚÖÃlookupÃûÌõÄ×Ö·û´®£¬µ±Ä¿µÄIPÖ÷»úºó¶ËÎüÊÕµ½´ËÃûÌõÄ×Ö·û´®Ê±£¬»á×Ô¶¯Å²ÓÃlookup¹¦Ð§¡£´ËÊÂÎñ¼ì²âµÄÊÇ¡°Ç¶Ìס±Ê¹ÓÃlookup¼ÇºÅµÄÐÐΪ£¬´ËÐÐΪ¾ßÓÐÒ»¶¨Î£º¦£¬¿ÉÄܻᱻ¹¥»÷ÕßÀÄÓã¬ÈçÈƹýWAF¼ì²â£¬²¢¾ÙÐзÇÔ¤ÆÚµÄjndiŲÓá£

¸üÐÂʱ¼ä£º

20211228