2020-12-29
Ðû²¼Ê±¼ä 2020-12-29ÐÂÔöÊÂÎñ
ÊÂÎñÃû³Æ£º | HTTP_Çå¾²Îó²î_ColdFusionδÊÚȨÉÏ´«Îó²î[CVE-2018-15961][CNNVD-201809-485] |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò£º | ColdFusionδÊÚȨÉÏ´«Îó²î¿ÉÒÔͨ¹ýÒ»¸ö¼òÆÓµÄHTTPPOSTÇëÇóµ½upload.cfmÎļþ¾ÙÐÐʹÓã¬upload.cfmÊÇûÓÐÏÞÖƵģ¬Ò²²»ÐèÒªÈκεÄÈÏÖ¤¡£ |
¸üÐÂʱ¼ä£º | 20201229 |
ÊÂÎñÃû³Æ£º | HTTP_TeaLaTex1_0_Ô¶³Ì´úÂëÖ´ÐÐÎó²î |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò£º | ¼ì²â¼ì²âµ½Ô´IPÖ÷»úÕýÔÚʹÓÃTeaLaTex1_0µÄÎó²î¾ÙÐÐÔ¶³Ì´úÂëÖ´ÐУ»LaTeXÊÇÒ»Öֱ༹¤¾ß£¬Í¨³£ÓÃÓÚ×¼±¸¿ÆѧÎļþ£¬ÌØÊâÊÇÔÚÊýѧ£¬Í³¼Æ£¬ÅÌËã»ú¿ÆѧºÍ¹¤³ÌÁìÓò¡£ |
¸üÐÂʱ¼ä£º | 20201229 |
ÊÂÎñÃû³Æ£º | HTTP_Moobot_¾Ü¾ø·þÎñ¹¥»÷ |
Çå¾²ÀàÐÍ£º | ÂþÑÜʽ¾Ü¾ø·þÎñ |
ÊÂÎñÐÎò£º | ¼ì²âµ½Ô´IPÖ÷»úÊÔͼ¶ÔÄ¿µÄIPÖ÷»ú¾ÙÐÐMoobot_¾Ü¾ø·þÎñ¹¥»÷¡£ |
¸üÐÂʱ¼ä£º | 20201229 |
ÐÞ¸ÄÊÂÎñ
ÊÂÎñÃû³Æ | HTTP_ThinkPHP5Ô¶³Ì´úÂëÖ´ÐÐÎó²î |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò£º | ¼ì²âµ½Ô´IPÖ÷»úÕýÔÚʹÓÃThinkPHP¿ò¼ÜÔ¶³Ì´úÂëÖ´ÐÐÎó²î¹¥»÷Ä¿µÄIPÖ÷»úµÄÐÐΪ£¬ÊÔͼԶ³Ì×¢ÈëPHP´úÂ룬ÔÚÄ¿µÄ·þÎñÆ÷ÉÏÖ´ÐÐí§Òâ´úÂë»òÏÂÁî¡£ThinkPHPÊÇÒ»¸öÊ¢ÐеÄÇáÁ¿¼¶¹ú²úPHP¿ª·¢¿ò¼Ü¡£µ±WebÍøÕ¾ÊÇ»ùÓÚThinkPHP¿ò¼Ü¿ª·¢Ê±£¬¿ÉÄܱ£´æ¸ÃÎó²îʱ¡£¹¥»÷Õß·¢ËÍÈ«ÐĽṹµÄPHP´úÂëÔÚÄ¿µÄÖ÷»úÉÏÖ´ÐУ¬ÍýÏë½øÒ»²½¿ØÖÆ·þÎñÆ÷¡£¹¥»÷Àֳɣ¬¿ÉÔ¶³ÌÖ´ÐÐí§Òâ´úÂë¡£ |
¸üÐÂʱ¼ä£º | 20201229 |
ÊÂÎñÃû³Æ£º | HTTP_ͨÓÃ_Ŀ¼´©Ô½Îó²î[CVE-2019-11510/CVE-2020-5410/CVE-2019-19781/CVE-2020-5902] |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò£º | ¼ì²âµ½Ô´IPÖ÷»úÕýÔÚʵÑé¶ÔÄ¿µÄIPÖ÷»ú¾ÙÐÐĿ¼´©Ô½Îó²î¹¥»÷ʵÑéµÄÐÐΪ¡£Ä¿Â¼´©Ô½Îó²îÄÜʹ¹¥»÷ÕßÈƹýWeb·þÎñÆ÷µÄ»á¼ûÏÞÖÆ£¬¶Ôweb¸ùĿ¼ÒÔÍâµÄÎļþ¼Ð£¬í§ÒâµØ¶ÁÈ¡ÉõÖÁдÈëÎļþÊý¾Ý¡£´Ë¹æÔòÊÇÒ»ÌõͨÓùæÔò£¬ÆäËûÎó²î£¨ÉõÖÁһЩ0dayÎó²î£©¹¥»÷µÄpayloadÒ²ÓпÉÄÜ´¥·¢´ËÊÂÎñ±¨¾¯¡£ÓÉÓÚÕý³£ÓªÒµÖÐÒ»Ñùƽ³£²»»á±¬·¢´ËÊÂÎñÌØÕ÷µÄÁ÷Á¿£¬ÒÔÊÇÐèÒªÖصã¹Ø×¢¡£ÔÊÐíÔ¶³Ì¹¥»÷Õß»á¼ûÃô¸ÐÎļþ¡£ |
¸üÐÂʱ¼ä£º | 20201229 |
ÊÂÎñÃû³Æ£º | TCP_DrayTek_Ô¤Éí·ÝÑéÖ¤ÏÂÁî×¢ÈëÎó²î[CVE-2020-8515] |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò£º | ¼ì²âµ½¹¥»÷ÕßʹÓÃDrayTekÔ¤Éí·ÝÑéÖ¤´¦µÄÁ½´¦ÏÂÁî×¢ÈëÎó²î¾ÙÐй¥»÷µÄÐÐΪ¡£DrayTekÊÇÒ»¼ÒÔÚÖйúÉú²ú·À»ðǽ£¬VPN×°±¸£¬Â·ÓÉÆ÷£¬WLAN×°±¸µÈµÄÖÆÔìÉÌ¡£¸ÃÎó²îÔ´ÓÚ/cgi-bin/mainfunction.cgi³ÌÐòδ׼ȷ¹ýÂËkeyPath×ֶκÍrtick×Ö¶ÎÆäÖеÄÌØÊâ×Ö·û£¬¹¥»÷Õß¿ÉʹÓøÃÎó²î²»¾ÓÉÉí·ÝÑéÖ¤ÒÔrootȨÏÞÖ´ÐдúÂë¡£¹¥»÷Àֳɣ¬¿ÉÒÔrootȨÏÞÖ´ÐдúÂë¡£ |
¸üÐÂʱ¼ä£º | 20201229 |
ÊÂÎñÃû³Æ£º | HTTP_ºóÃÅ_Win32.wingames(ÂûÁ黨)_ÅþÁ¬ |
Çå¾²ÀàÐÍ£º | ľÂíºóÃÅ |
ÊÂÎñÐÎò£º | ¼ì²âµ½Ä¾ÂíÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁ˺óÃÅwingames¡£wingamesÊÇÒ»¸ö¹¦Ð§ºÜÊÇÇ¿Ê¢µÄºóÃÅ£¬ÔËÐк󣬿ÉÒÔÍêÈ«¿ØÖƱ»Ö²Èë»úе¡£Ö´Ðй¥»÷Õß·¢À´µÄÖÖÖÖÏÂÁî¡£ |
¸üÐÂʱ¼ä£º | 20201229 |
ÊÂÎñÃû³Æ£º | TCP_ºóÃÅ_MSAServices.Bitter.Rat(ÂûÁ黨)_ÅþÁ¬ |
Çå¾²ÀàÐÍ£º | ľÂíºóÃÅ |
ÊÂÎñÐÎò£º | ¼ì²âµ½BitterľÂíÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËBitterľÂí¡£BitterľÂíÊÇÒ»¸ö¹¦Ð§ºÜÊÇÇ¿Ê¢µÄºóÃÅ£¬ÔËÐк󣬿ÉÒÔÍêÈ«¿ØÖƱ»Ö²Èë»úе¡£ÔÊÐí¹¥»÷ÕßÍêÈ«¿ØÖƱ»Ö²Èë»úе¡£ |
¸üÐÂʱ¼ä£º | 20201229 |
ÊÂÎñÃû³Æ£º | TCP_ºóÃÅ_PC_Access_ÅþÁ¬ |
Çå¾²ÀàÐÍ£º | ľÂíºóÃÅ |
ÊÂÎñÐÎò£º | ¸ÃÊÂÎñÔ´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËPC_AccessľÂí£¬Ä¾ÂíµÄ¿ØÖÆÕß¿ÉÒÔͨ¹ý¸ÃľÂí¶Ô±»Ö²ÈëľÂíµÄÖ÷»úʵÑéÍêÈ«µÄ¿ØÖÆ¡£¸ÃľÂí»á±£´æ¹¥»÷ÕßÔÚÄ¿µÄÖ÷»úÉϵÄÖÎÀíԱȨÏÞ¡£ |
¸üÐÂʱ¼ä£º | 20201229 |
ÊÂÎñÃû³Æ£º | DNS_ºóÃÅ_Win32.KcnaBot_ÅþÁ¬ |
Çå¾²ÀàÐÍ£º | ľÂíºóÃÅ |
ÊÂÎñÐÎò£º | ¼ì²âµ½ºóÃÅÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁ˺óÃÅKcnaBot¡£KcnaBotÊÇÒ»¸ö¹¦Ð§ºÜÊÇÇ¿Ê¢µÄºóÃÅ£¬Ê¹ÓÃDNSÐÒéÓëC&C·þÎñÆ÷ͨѶ¡£¿ØÖƱ»Ö²Èë»úе£¬ÇÔÃÜÃô¸ÐÐÅÏ¢¡£ |
¸üÐÂʱ¼ä£º | 20201229 |
ɾ³ýÊÂÎñ
1. HTTP_ľÂíºóÃÅ_Marap.Downloader_ÅþÁ¬
2. TCP_NSA_EternalBlue_(ÓÀºãÖ®À¶)_SMBÎó²îɨÃè[MS17-010]_1
3. TCP_NSA_EternalBlue_(ÓÀºãÖ®À¶)_SMBÎó²îɨÃè[MS17-010]_2