ÿÖÜÉý¼¶Í¨¸æ-2022-07-12
Ðû²¼Ê±¼ä 2022-07-12ÐÂÔöÊÂÎñ
ÊÂÎñÃû³Æ£º | HTTP_ÌáȨ¹¥»÷_Atlassian-Jira_8.2.3Ô¶³Ì´úÂëÖ´ÐÐ[CVE-2019-11581] |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | ¼ì²âµ½Ô´IPÖ÷»úÕýÔÚʹÓÃHTTP_Atlassian-Jira_Ô¶³Ì´úÂëÖ´ÐÐÎó²î[CVE-2019-11581]¹¥»÷Ä¿µÄIPÖ÷»úµÄÐÐΪ¡£AtlassianJiraÊÇ°Ä´óÀûÑÇAtlassian¹«Ë¾µÄÒ»Ì×ȱÏݸú×ÙÖÎÀíϵͳ¡£¸ÃϵͳÖ÷ÒªÓÃÓÚ¶ÔÊÂÇéÖÐÖÖÖÖÎÊÌ⡢ȱÏݾÙÐиú×ÙÖÎÀí¡£AtlassianJiraServerºÍJiraDataCenter±£´æ·þÎñ¶ËÄ£°å×¢ÈëÎó²î£¬ÀÖ³ÉʹÓôËÎó²îµÄ¹¥»÷Õß¿ÉÔÚÔËÐÐÊÜÓ°Ïì°æ±¾µÄJiraServer»òJiraDataCenterϵͳÉÏÖ´ÐÐí§ÒâÏÂÁî¡£ÏÖÔÚPoCÒѷųö£¬½¨ÒéÊÜÓ°ÏìµÄ¿Í»§¾¡¿ìÉý¼¶»ò½ÓÄÉÔÝʱ»º½â²½·¥¡£µÚÒ»ÖÖÇéÐΣ¬Jira·þÎñ¶ËÒÑÉèÖúÃSMTP·þÎñÆ÷£¬ÇÒ¡°ÁªÏµÖÎÀíÔ±±íµ¥¡±¹¦Ð§ÒÑ¿ªÆô(ĬÈÏÉèÖò»¿ªÆô)£»µÚ¶þÖÖÇéÐΣ¬Jira·þÎñ¶ËÒÑÉèÖúÃSMTP·þÎñÆ÷£¬ÇÒ¹¥»÷Õß¾ßÓÐ"JIRAÖÎÀíÔ±"µÄ»á¼ûȨÏÞ¡£ÔÚµÚÒ»ÖÖÇéÐÎÏ£¬¡°ÁªÏµÖÎÀíÔ±±íµ¥¡±¹¦Ð§¿ªÆôµÄÇéÐÎÏ£¬¹¥»÷Õß¿ÉÒÔδ¾ÈκÎÈÏÖ¤£¬Í¨¹ýÏò/secure/ContactAdministrators."font-family:MS Mincho">ÌᳫÇëÇóʹÓôËÎó²î¡£ÔÚµÚ¶þÖÖÇéÐÎÏ£¬¹¥»÷Õß¾ßÓÐ"JIRAÖÎÀíÔ±"µÄ»á¼ûȨÏÞÏ¿Éͨ¹ý/secure/admin/SendBulkMail!default."font-family:MS Mincho">ʹÓôËÎó²î¡£Ó°Ïì°æ±¾4.4.x5.x.x6.x.x7.0.x7.1.x7.2.x7.3.x7.4.x7.5.x7.6.x<7.6.147.7.x7.8.x7.9.x7.10.x7.11.x7.12.x7.13.x<7.13.58.0.x<8.0.38.1.x<8.1.28.2.x<8.2.3ÐÞ¸´°æ±¾7.6.147.13.58.0.38.1.28.2.3¹¥»÷Àֳɣ¬¿ÉÔ¶³ÌÖ´ÐÐí§Òâ´úÂë¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ľÂíºóÃÅ_PowershellEmpire_ÅþÁ¬ |
Çå¾²ÀàÐÍ£º | ľÂíºóÃÅ |
ÊÂÎñÐÎò: | ¼ì²âµ½EmpireµÄºóÃÅÄ£¿éÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËEmpireµÄºóÃÅÄ£¿é¡£EmpireÊÇÒ»¿îÀàËÆMetasploitµÄÉø͸²âÊÔ¿ò¼Ü£¬Ê¹ÓÃPowerShell¾ç±¾×÷Ϊ¹¥»÷Ôغɡ£¿ÉÒÔ¿ìËÙÔÚºóÆÚ°²ÅÅÎó²îʹÓÃÄ£¿é£¬ÄÚÖÃÄ£¿éÓмüÅ̼ͼ¡¢Mimikatz¡¢ÈƹýUAC¡¢ÄÚÍøɨÃèµÈ¡£ÆäÄÚÖÃÁË»ùÓÚPowerShellµÄºóÃÅÄ£¿é£¬¹¦Ð§ÀàËÆÓÚMeterpreter¡£Ô¶³Ì¿ØÖƱ»Ö²Èë»úе¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ÌáȨ¹¥»÷_À˳±ClusterEngineV4.0_sysShell_ÏÂÁîÖ´ÐÐ |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | ¼ì²âµ½Ô´ipÕýÔÚÏòÄ¿µÄipÉϵÄÀ˳±ClusterEngineV4.0·¢ËÍÌØÊâµÄÇëÇó´Ó¶ø»ñÈ¡·þÎñÆ÷ȨÏÞ¡£À˳±InspurClusterEngineÊÇÖйúÀ˳±¹«Ë¾µÄÒ»¸öÓ¦ÓÃÈí¼þ¡£ÌṩÖÎÀí¼¯ÈºÏµÍ³ÖÐÈíÓ²¼þÌá½»µÄ×÷Òµ¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÍÚ¿óľÂí_BitCoinMiner_GetBlockTemplateÐÒé_ʵÑéÅþÁ¬¿ó³Ø_»ñÈ¡Çø¿éÄ£°å(BTC) |
Çå¾²ÀàÐÍ£º | Èä³æ²¡¶¾ |
ÊÂÎñÐÎò: | ¼ì²âµ½Ä¾ÂíÊÔͼÅþÁ¬¿ó³Ø»ñÈ¡Çø¿éÄ£°å¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËBitCoinMinerľÂí¡£GetblocktemplateÐÒéÊÇеÄÊèɢʽµÄ±ÈÌرÒÍÚ¿óÐÒ飬ÓÚ2012ÄêÖÐÑ®ÔÚ±ÈÌرÒÉçÇø¿ª·Å×ÔÖ÷Ñз¢£¬ËüÈ¡´úÁËÀϵÄgetworkÍÚ¿óÐÒé¡£¸ÃÊÂÎñÅú×¢¿ó¹¤ÕýÔÚʵÑéÅþÁ¬¿ó³Ø²¢ÇëÇó³õʼģ°å¡£ÍÚ¿ó³ÌÐò»áÕ¼ÓÃCPU×ÊÔ´£¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£Õ¼ÓÃÓû§×ÊÔ´¾ÙÐÐÍÚ¿ó¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÍÚ¿óľÂí_BitCoinMiner_GetBlockTemplateÐÒé_ÅþÁ¬¿ó³ØÀÖ³É_·µ»ØÇø¿éÄ£°å(BTC) |
Çå¾²ÀàÐÍ£º | Èä³æ²¡¶¾ |
ÊÂÎñÐÎò: | ¼ì²âµ½ÍÚ¿óľÂíÅþÁ¬¿ó³ØÀֳɵÄÐÐΪ¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËBitCoinMinerľÂí¡£GetBlockTemplateÐÒéÊÇеÄÊèɢʽµÄ±ÈÌرÒÍÚ¿óÐÒ飬ÓÚ2012ÄêÖÐÑ®ÔÚ±ÈÌرÒÉçÇø¿ª·Å×ÔÖ÷Ñз¢£¬ËüÈ¡´úÁËÀϵÄgetworkÍÚ¿óÐÒé¡£¸ÃÊÂÎñÅú×¢¿ó¹¤ÕýÔÚÅþÁ¬¿ó³ØÀֳɲ¢·µ»ØÇø¿éÄ£°å¡£ÍÚ¿ó³ÌÐò»áÕ¼ÓÃCPU×ÊÔ´£¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£Õ¼ÓÃÓû§×ÊÔ´¾ÙÐÐÍÚ¿ó¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÌáȨ¹¥»÷_Spring_Cloud_Function_SpEL_±í´ïʽעÈë_´úÂëÖ´ÐÐ |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | SpringCloudFunctionÊÇÀ´×ÔPivotalµÄSpringÍŶӵÄÐÂÏîÄ¿£¬ËüÖÂÁ¦ÓÚÔö½øº¯Êý×÷ΪÖ÷ÒªµÄ¿ª·¢µ¥Î»¡£¸ÃÏîÄ¿ÌṩÁËÒ»¸öͨÓõÄÄ£×Ó£¬ÓÃÓÚÔÚÖÖÖÖƽ̨ÉÏ°²ÅÅ»ùÓÚº¯ÊýµÄÈí¼þ£¬°üÀ¨ÏñAmazonAWSLambdaÕâÑùµÄFaaS£¨º¯Êý¼´·þÎñ£¬functionasaservice£©Æ½Ì¨¡£ÓÉÓÚSpringCloudFunctionδ¶ÔHTTPÇëÇóÍ·²¿Êý¾Ý¾ÙÐÐÓÐÓõÄÑéÖ¤£¬¹¥»÷Õß¿ÉʹÓøÃÎó²îÔÚδÊÚȨµÄÇéÐÎÏ£¬½á¹¹¶ñÒâÊý¾Ý¾ÙÐÐÔ¶³Ì´úÂëÖ´ÐÐÎó²î¹¥»÷£¬×îÖÕ»ñÈ¡·þÎñÆ÷×î¸ßȨÏÞ¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÍÚ¿óľÂí_BitCoinMiner_GetBlockTemplateÐÒé_ʵÑéÅþÁ¬¿ó³Ø_ÇëÇó¸ü¸ÄÄ£°å(BTC) |
Çå¾²ÀàÐÍ£º | Èä³æ²¡¶¾ |
ÊÂÎñÐÎò: | ¼ì²âµ½Ä¾ÂíÊÔͼÅþÁ¬Ô¶³Ì¿ó³Ø·þÎñÆ÷ÇëÇó¸ü¸ÄΪÐÂÄ£°å¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËBitCoinMinerľÂí¡£GetblocktemplateÐÒéÊÇеÄÊèɢʽµÄ±ÈÌرÒÍÚ¿óÐÒ飬ÓÚ2012ÄêÖÐÑ®ÔÚ±ÈÌرÒÉçÇø¿ª·Å×ÔÖ÷Ñз¢£¬ËüÈ¡´úÁËÀϵÄgetworkÍÚ¿óÐÒé¡£¸ÃÊÂÎñÅú×¢¿ó¹¤ÕýÔÚʵÑéÅþÁ¬¿ó³Ø²¢ÇëÇó³õʼģ°å¡£ÍÚ¿ó³ÌÐò»áÕ¼ÓÃCPU×ÊÔ´£¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£Õ¼ÓÃÓû§×ÊÔ´¾ÙÐÐÍÚ¿ó¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÍÚ¿óľÂí_BitCoinMiner_GetBlockTemplateÐÒé_ÍÚ¿óÀÖ³É_Ìá½»Çø¿é(BTC) |
Çå¾²ÀàÐÍ£º | Èä³æ²¡¶¾ |
ÊÂÎñÐÎò: | ¼ì²âµ½¿ó¹¤ÕÒµ½ÇкÏÒªÇóÄѶȵÄÊÂÇéʱ£¬Ïò¿ó³Ø·þÎñÆ÷Ìá½»shares¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËBitCoinMinerľÂí¡£GetblocktemplateÐÒéÊÇеÄÊèɢʽµÄ±ÈÌرÒÍÚ¿óÐÒ飬ÓÚ2012ÄêÖÐÑ®ÔÚ±ÈÌرÒÉçÇø¿ª·Å×ÔÖ÷Ñз¢£¬ËüÈ¡´úÁËÀϵÄgetworkÍÚ¿óÐÒé¡£ÍÚ¿ó³ÌÐò»áÕ¼ÓÃCPU×ÊÔ´£¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£Õ¼ÓÃÓû§×ÊÔ´¾ÙÐÐÍÚ¿ó¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_½©Ê¬ÍøÂç_Fbot_ÅþÁ¬ |
Çå¾²ÀàÐÍ£º | ľÂíºóÃÅ |
ÊÂÎñÐÎò: | ¼ì²âµ½FbotÊÔͼÅþÁ¬C&C·þÎñÆ÷¡£Ô´IPÖ÷»ú¿ÉÄܱ»Ö²ÈëÁ˽©Ê¬ÍøÂçFbot¡£FbotÊǽ©Ê¬ÍøÂçMiraiµÄÒ»¸öÖ÷Òª±äÖÖ£¬Ò»Ö±ºÜ»îÔ¾¡£Ö÷Òª¹¦Ð§ÊǶÔÖ¸¶¨Ä¿µÄÌᳫDDoS¹¥»÷£¬Í¨¹ýÖÖÖÖÎó²îÈö²¥×ÔÉí¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÍÚ¿óľÂí_CortexMiner_ʵÑéÅþÁ¬¿ó³Ø(CTXC) |
Çå¾²ÀàÐÍ£º | Èä³æ²¡¶¾ |
ÊÂÎñÐÎò: | ¼ì²âµ½Ä¾ÂíÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËCortexMinerÍÚ¿óľÂí¡£CortexMinerÊÇÒ»¿îÍÚ¿ó¶ñÒâ³ÌÐò£¬ÍÚ¿ó³ÌÐò»áÕ¼ÓÃCPU×ÊÔ´£¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£CTXC±ÒÓ¢ÎÄÈ«³Æcortex£¬CTXCµÄÄ¿µÄÊÇ´òÔìÒ»¸öÕæÕýÈ¥ÖÐÐÄ»¯È˹¤ÖÇÄÜ×ÔÖÎϵͳ£¬ÔÚÇø¿éÁ´ÉÏÌṩ×îÏȽøµÄ»úеѧϰģ×Ó£¬Óû§¿ÉÒÔʹÓÃcortexÇø¿éÁ´ÉϵÄÖÇÄܺÏÔ¼À´ÍƶϸÃÄ£×Ó¡£cortexµÄÄ¿µÄÖ®Ò»»¹°üÀ¨ÊµÏÖÒ»¸ö»úеѧϰƽ̨£¬ÔÊÐíÓû§ÔÚƽ̨ÉÏÐû²¼Ê¹Ãü£¬Ìá½»aidapps¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÍÚ¿óľÂí_CortexMiner_»ñÈ¡ÍÚ¿óʹÃü(CTXC) |
Çå¾²ÀàÐÍ£º | Èä³æ²¡¶¾ |
ÊÂÎñÐÎò: | ¼ì²âµ½ÍÚ¿óľÂí»ñÈ¡ÍÚ¿óʹÃüµÄÐÐΪ¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËCortexMinerÍÚ¿óľÂí¡£CortexMinerÊÇÒ»¿îÍÚ¿ó¶ñÒâ³ÌÐò£¬ÍÚ¿ó³ÌÐò»áÕ¼ÓÃCPU×ÊÔ´£¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£CTXC±ÒÓ¢ÎÄÈ«³Æcortex£¬CTXCµÄÄ¿µÄÊÇ´òÔìÒ»¸öÕæÕýÈ¥ÖÐÐÄ»¯È˹¤ÖÇÄÜ×ÔÖÎϵͳ£¬ÔÚÇø¿éÁ´ÉÏÌṩ×îÏȽøµÄ»úеѧϰģ×Ó£¬Óû§¿ÉÒÔʹÓÃcortexÇø¿éÁ´ÉϵÄÖÇÄܺÏÔ¼À´ÍƶϸÃÄ£×Ó¡£cortexµÄÄ¿µÄÖ®Ò»»¹°üÀ¨ÊµÏÖÒ»¸ö»úеѧϰƽ̨£¬ÔÊÐíÓû§ÔÚƽ̨ÉÏÐû²¼Ê¹Ãü£¬Ìá½»aidapps¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÍÚ¿óľÂí_CortexMiner_ÍÚ¿óÀÖ³É(CTXC) |
Çå¾²ÀàÐÍ£º | Èä³æ²¡¶¾ |
ÊÂÎñÐÎò: | ¼ì²âµ½ÍÚ¿óľÂíÍÚ¿óÀֳɵÄÐÐΪ£¬¼´¿ó»úÏò¿ó³ØÌá½»ÍÚ¿óЧ¹û¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËCortexMinerÍÚ¿óľÂí¡£CortexMinerÊÇÒ»¿îÍÚ¿ó¶ñÒâ³ÌÐò£¬ÍÚ¿ó³ÌÐò»áÕ¼ÓÃCPU×ÊÔ´£¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£CTXC±ÒÓ¢ÎÄÈ«³Æcortex£¬CTXCµÄÄ¿µÄÊÇ´òÔìÒ»¸öÕæÕýÈ¥ÖÐÐÄ»¯È˹¤ÖÇÄÜ×ÔÖÎϵͳ£¬ÔÚÇø¿éÁ´ÉÏÌṩ×îÏȽøµÄ»úеѧϰģ×Ó£¬Óû§¿ÉÒÔʹÓÃcortexÇø¿éÁ´ÉϵÄÖÇÄܺÏÔ¼À´ÍƶϸÃÄ£×Ó¡£cortexµÄÄ¿µÄÖ®Ò»»¹°üÀ¨ÊµÏÖÒ»¸ö»úеѧϰƽ̨£¬ÔÊÐíÓû§ÔÚƽ̨ÉÏÐû²¼Ê¹Ãü£¬Ìá½»aidapps¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÍÚ¿óľÂí_CortexMiner_ÅþÁ¬¿ó³ØÀÖ³É(CTXC) |
Çå¾²ÀàÐÍ£º | Èä³æ²¡¶¾ |
ÊÂÎñÐÎò: | ¼ì²âµ½ÍÚ¿óľÂíÅþÁ¬¿ó³ØÀֳɵÄÐÐΪ¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËCortexMinerÍÚ¿óľÂí¡£CortexMinerÊÇÒ»¿îÍÚ¿ó¶ñÒâ³ÌÐò£¬ÍÚ¿ó³ÌÐò»áÕ¼ÓÃCPU×ÊÔ´£¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£CTXC±ÒÓ¢ÎÄÈ«³Æcortex£¬CTXCµÄÄ¿µÄÊÇ´òÔìÒ»¸öÕæÕýÈ¥ÖÐÐÄ»¯È˹¤ÖÇÄÜ×ÔÖÎϵͳ£¬ÔÚÇø¿éÁ´ÉÏÌṩ×îÏȽøµÄ»úеѧϰģ×Ó£¬Óû§¿ÉÒÔʹÓÃcortexÇø¿éÁ´ÉϵÄÖÇÄܺÏÔ¼À´ÍƶϸÃÄ£×Ó¡£cortexµÄÄ¿µÄÖ®Ò»»¹°üÀ¨ÊµÏÖÒ»¸ö»úеѧϰƽ̨£¬ÔÊÐíÓû§ÔÚƽ̨ÉÏÐû²¼Ê¹Ãü£¬Ìá½»aidapps¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÍÚ¿óľÂí_CPUMiner_ÍÚ¿ó¿ØÖÆÏÂÁîͨѶ_¿ó»úÖ§³ÖMining.set_extranonceÒªÁì(BTC/LTC) |
Çå¾²ÀàÐÍ£º | Èä³æ²¡¶¾ |
ÊÂÎñÐÎò: | ¼ì²âµ½¿ó»úÏò¿ó³ØÅú×¢Ö§³ÖMining.set_extranonceÒªÁì¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËCPUMinerÍÚ¿óľÂí¡£CPUMinerÊÇÒ»¿îÍÚ¿ó¶ñÒâ³ÌÐò£¬ÍÚ¿ó³ÌÐò»áÕ¼ÓÃCPU×ÊÔ´£¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÍÚ¿óľÂí_CPUMiner_ÍÚ¿ó¿ØÖÆÏÂÁîͨѶ_¿ó³Ø¸üÐÂExtranonce(BTC/LTC) |
Çå¾²ÀàÐÍ£º | Èä³æ²¡¶¾ |
ÊÂÎñÐÎò: | ¼ì²âµ½¿ó³Øͨ¹ýmining.set_extranonceÒªÁì¸üпó»úµÄExtranonce¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËCPUMinerÍÚ¿óľÂí¡£CPUMinerÊÇÒ»¿îÍÚ¿ó¶ñÒâ³ÌÐò£¬ÍÚ¿ó³ÌÐò»áÕ¼ÓÃCPU×ÊÔ´£¬¿ÉÄܵ¼ÖÂÊܺ¦Ö÷»ú±äÂý¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÌáȨ¹¥»÷_Click1_Java·´ÐòÁл¯Ê¹ÓÃÁ´_´úÂëÖ´ÐÐ |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | ¼ì²âµ½Ô´IPÖ÷»úÕýÔÚʹÓÃClick1µÄJava·´ÐòÁл¯Ê¹ÓÃÁ´¶ÔÄ¿µÄÖ÷»ú¾ÙÐй¥»÷µÄÐÐΪ¡£Èô»á¼ûµÄÓ¦Óñ£´æÎó²îJAVA·´ÐòÁл¯Îó²îÇÒʹÓÃÁËclick-nodeps:2.3.0£¬¹¥»÷Õß¿ÉÒÔ·¢ËÍÈ«ÐĽṹµÄJavaÐòÁл¯¹¤¾ß£¬Ô¶³ÌÖ´ÐÐí§Òâ´úÂë»òÏÂÁî¡£Ô¶³ÌÖ´ÐÐí§Òâ´úÂ룬»ñȡϵͳ¿ØÖÆȨ¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ÌáȨ¹¥»÷_Spring_Boot_jolokia_logback_Ô¶³Ì´úÂëÖ´ÐÐ |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | ¼ì²âµ½Ô´ipÕýÔÚʹÓÃActuatorµÄ/jolokia½Ó¿ÚŲÓÃch.qos.logback.classic.jmx.JMXConfiguratorÀàµÄreloadByURLÒªÁìÉèÖÃÍⲿÈÕÖ¾ÉèÖÃurlµØµã¡£SpringBootActuatorÊÇÒ»¿î¿ÉÒÔ×ÊÖúÄã¼à¿ØϵͳÊý¾ÝµÄ¿ò¼Ü,Æä¿ÉÒÔ¼à¿ØÐí¶àÐí¶àµÄϵͳÊý¾Ý,ËüÓжÔÓ¦ÓÃϵͳµÄ×ÔÊ¡ºÍ¼à¿ØµÄ¼¯ÀÖ³ÉÄÜ£¬¿ÉÒÔÉó²éÓ¦ÓÃÉèÖõÄÏêϸÐÅÏ¢¡£JolokiaÔÊÐíͨ¹ýHTTP»á¼ûËùÓÐÒÑ×¢²áµÄMBean£¬Í¬Ê±¿ÉÒÔʹÓÃURLÁгöËùÓпÉÓõÄMBeans²Ù×÷¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ÌáȨ¹¥»÷_Spring_Boot_Actuator_mysqljdbc_Ô¶³Ì´úÂëÖ´ÐÐ |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | ¼ì²âµ½Ô´ipÕýÔÚʹÓÃActuatorµÄ/env½Ó¿ÚÉèÖÃÊôÐÔ½«spring.datasource.urlÉèÖÃΪÍⲿ¶ñÒâmysqljdbcurlµØµã¡£SpringBootActuatorÊÇÒ»¿î¿ÉÒÔ×ÊÖúÄã¼à¿ØϵͳÊý¾ÝµÄ¿ò¼Ü,Æä¿ÉÒÔ¼à¿ØÐí¶àÐí¶àµÄϵͳÊý¾Ý,ËüÓжÔÓ¦ÓÃϵͳµÄ×ÔÊ¡ºÍ¼à¿ØµÄ¼¯ÀÖ³ÉÄÜ£¬¿ÉÒÔÉó²éÓ¦ÓÃÉèÖõÄÏêϸÐÅÏ¢¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ÌáȨ¹¥»÷_H3C_IMC_ÏÂÁî×¢Èë |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | ¼ì²âµ½Ô´IPÕýÔÚʹÓÃH3CµÄÎó²î¾ÙÐжñÒâÏÂÁî×¢Èë¡£H3CIMC£¨IntlligentManagementCenter£©ÖÇÄÜÖÎÀíÖÐÐÄÊÇH3CÍƳöµÄÏÂÒ»´úÓªÒµÖ»ÄÜÖÎÀí²úÆ·¡£ËüÈÚºÏÁËÄ¿½ñ¶à¸ö²úÆ·£¬ÒÔͳһÆø¸ÅÌṩÓëÍøÂçÏà¹ØµÄÖÖÖÖÖÎÀí¡¢¿ØÖÆ¡¢¼à¿ØµÈ¹¦Ð§£»Í¬Ê±ÒÔ¿ª·ÅµÄ×é¼þ»¯µÄ¼Ü¹¹ÔÐÍ£¬Ïòƽ̨¼°Æä³ÐÔØÓªÒµÌṩÂþÑÜʽ¡¢·Ö¼¶Ê½½»»¥ÖÎÀíÌØÕ÷£»²¢Î´ÓªÒµÈí¼þµÄÏÂÒ»´ú²úÆ·Ìṩ×î¿É¿¿µÄ¡¢¿ÉÀ©Õ¹¡¢¸ßÐÔÄܵÄӪҵƽ̨¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÆäËü¿ÉÒÉÐÐΪ_ScriptEngineManager¼ÓÔØJS´úÂëÐÐΪ |
Çå¾²ÀàÐÍ£º | ¿ÉÒÉÐÐΪ |
ÊÂÎñÐÎò: | ÔÚJAVAÖУ¬javax.script.ScriptEngineManager¿ÉÓÃÀ´Ö´ÐÐjs´úÂ룬¹¥»÷Õß¿ÉʹÓôËÀàÖ´ÐжñÒâjs´úÂ룬´Ó¶ø¿ØÖÆÄ¿µÄIP×°±¸È¨ÏÞ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_½©Ê¬ÍøÂç_Boat_ÅþÁ¬ |
Çå¾²ÀàÐÍ£º | ÆäËûÊÂÎñ |
ÊÂÎñÐÎò: | BoatÊÇÒ»¸öÈÚºÏÁË¿ªÔ´½©Ê¬ÍøÂçDDoS¹¥»÷Ô´´úÂëµÄн©Ê¬ÍøÂç¼Ò×壬µ«ºÍC2µÄͨѶÐÒé¼°½»»¥Âß¼ÊÇȫУ¬ÍêÈ«²î±ðÓÚ֮ǰÖ÷Á÷µÄ½©Ê¬ÍøÂç¡£ÏÖÔÚ£¬BoatÓÐx86¡¢x64¡¢arm¡¢mipsƽ̨°æ±¾£¬Ö÷Òª¹¦Ð§°üÀ¨ÐÅÏ¢ËѼ¯¡¢DDoS¹¥»÷¡¢Èõ¿ÚÁîɨÃè¡¢×Ôɾ³ýµÈ¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÆäËü¿ÉÒÉÐÐΪ_дÈëjarÎļþ |
Çå¾²ÀàÐÍ£º | ¿ÉÒÉÐÐΪ |
ÊÂÎñÐÎò: | ÔÚJAVAÖУ¬java.io.FileOutputStream¿ÉÒÔÓÃÀ´ÎļþдÈ룬¹¥»÷Õß¿ÉʹÓøÃÀàдÈë¶ñÒâjar°ü£¬ÅäºÏÆäËüÎó²î¼°ÊÖ·¨´Ó¶ø»ñÈ¡Ä¿µÄIP×°±¸È¨ÏÞ¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ÌáȨ¹¥»÷_Microsoft_Exchange_Server_δÊÚȨ»á¼û[CVE-2020-0692][CNNVD-202002-555] |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | MicrosoftExchangeServerÊǸöÐÂÎÅÓëÐ×÷ϵͳ¡£MicrosoftExchangeServerÖб£´æÌØȨÌáÉýÎó²î¡£ÀÖ³ÉʹÓôËÎó²îµÄ¹¥»÷Õß¿ÉÒÔ»ñµÃÓëExchangeServerµÄÆäËûÈκÎÓû§ÏàͬµÄȨÏÞ¡£Õâ¿ÉÄÜÔÊÐí¹¥»÷ÕßÖ´ÐÐÖîÈç»á¼ûÆäËûÓû§ÓÊÏäÖ®ÀàµÄÔ˶¯¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_Îļþ²Ù×÷¹¥»÷_ÖпÆÍøÍþ_NPFW·À»ðǽ_CommandsPolling.php_Îļþ¶ÁÈ¡ |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | ÖпÆÍøÍþNPFW·À»ðǽ±£´æí§ÒâÎļþ¶ÁÈ¡Îó²î£¬ÓÉÓÚ´úÂë¹ýÂËȱ·¦£¬¿É¶ÁÈ¡·þÎñÆ÷í§ÒâÎļþ¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ÌáȨ¹¥»÷_D-Link_DIR-645_service.cgi_Ô¶³ÌÏÂÁîÖ´ÐÐ |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | D-LinkDIR-645¹Ì¼þ°æ±¾Ð¡ÓÚ¼´ÊÇ1.03°æ±¾±£´æÒ»¸öÔ¶³ÌÏÂÁîÖ´ÐÐÎó²î£¬¸ÃÎó²îÐγɵÄÔµ¹ÊÔÓÉÊÇÓÉÓÚservice.cgiÔÚ´¦Öóͷ£HTTPÇëÇóÖеÄÊý¾Ý²»µ±£¬ÐγÉÏÂÁîÆ´½Ó£¬µ¼Ö¿ÉÖ´ÐÐí§ÒâÏÂÁî¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÐÅϢй¶_ASUSWRT_RT-AC53»á»°Ð¹Â¶_¹¥»÷ʵÑé[CVE-2017-6549][CNNVD-201703-321] |
Çå¾²ÀàÐÍ£º | CGI¹¥»÷ |
ÊÂÎñÐÎò: | ¼ì²âµ½Ô´ipÕýÔÚÏòCookieÖз¢ËÍcgi_logout£¬À´ÇÔÈ¡ASUSWRT_RT-AC53×°±¸ÖеÄÈκÎÔ˶¯µÄÖÎÆÊÎö»°¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ÌáȨ¹¥»÷_½ðɽV8ÖÕ¶ËÇ徲ϵͳ_pdf_maker.php_ÏÂÁîÖ´ÐÐ |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | ½ðɽV8ÖÕ¶ËÇ徲ϵͳpdfmaker.php±£´æÏÂÁîÖ´ÐÐÎó²î£¬ÓÉÓÚûÓйýÂËΣÏÕ×Ö·û£¬µ¼Ö½ṹÌØÊâ×Ö·û¼´¿É¾ÙÐÐÏÂÁîÆ´½ÓÖ´ÐÐí§ÒâÏÂÁî¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_Çå¾²Îó²î_BSPHP_δÊÚȨ»á¼û |
Çå¾²ÀàÐÍ£º | CGI¹¥»÷ |
ÊÂÎñÐÎò: | BSPHP±£´æδÊÚȨ»á¼ûÎó²î£¬¹¥»÷Õß¿ÉδÊÚȨ»á¼ûÏà¹Ø½Ó¿Ú£¬»ñÈ¡Óû§ÃûºÍÉÏ°¶ipµÈÃô¸ÐÐÅÏ¢¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ÌáȨ¹¥»÷_Nodejs_Squirrelly×é¼þ_´úÂëÖ´ÐÐ[CVE-2021-32819] |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | ¸ÃÎó²îλÓÚSquirrellyºÍExpressÄ£°åÒýÇæ×é¼þÖУ¬Squirrellyͨ¹ýExpressäÖȾAPI½«´¿Ä£°åÊý¾ÝÓëÒýÇæÉèÖÃÑ¡Ïî»ìÏý¡£Îó²îÐγÉÔµ¹ÊÔÓÉÔÚÓÚ¹¥»÷ÕßÉèÖÃdefaultFilterµÄ²ÎÊýÖµÁýÕÖÔÉúÉèÖÃÊôÐÔµÄÖµ¡£¹¥»÷Õß¿ÉÒÔÔÚdefaultFilterÖµÖÐ×¢Èë¶ñÒâÄÚÈÝ£¬´Ó¶øÖ´ÐжñÒâ´úÂë¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ÌáȨ¹¥»÷_ÓÓÓÑ·À»ðǽºǫ́index.php_ÏÂÁîÖ´ÐÐ |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | ÓÓÓÑ·À»ðǽºǫ́ά»¤¹¤¾ß±£´æÏÂÁîÖ´ÐÐÎó²î£¬ÓÉÓÚûÓйýÂËΣÏÕ×Ö·û£¬µ¼ÖÂÔ¶³Ì¹¥»÷Õß¿ÉÒÔÖ´ÐÐí§ÒâÏÂÁî¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÌáȨ¹¥»÷_Myfaces2_Java·´ÐòÁл¯Ê¹ÓÃÁ´_´úÂëÖ´ÐÐ |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | ¼ì²âµ½Ô´IPÖ÷»úÕýÔÚʹÓÃMyfaces2µÄJava·´ÐòÁл¯Ê¹ÓÃÁ´¶ÔÄ¿µÄÖ÷»ú¾ÙÐй¥»÷µÄÐÐΪ¡£¹¥»÷Õß¿ÉÒÔ·¢ËÍÈ«ÐĽṹµÄJavaÐòÁл¯¹¤¾ß£¬Ô¶³ÌÖ´ÐÐí§Òâ´úÂë»òÏÂÁî¡£Ô¶³ÌÖ´ÐÐí§Òâ´úÂ룬»ñȡϵͳ¿ØÖÆȨ¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÌáȨ¹¥»÷_JBossInterceptors1_Java·´ÐòÁл¯Ê¹ÓÃÁ´_´úÂëÖ´ÐÐ |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | ¼ì²âµ½Ô´IPÖ÷»úÕýÔÚʹÓÃJBossInterceptors1µÄJava·´ÐòÁл¯Ê¹ÓÃÁ´¶ÔÄ¿µÄÖ÷»ú¾ÙÐй¥»÷µÄÐÐΪ¡£Èô»á¼ûµÄÓ¦Óñ£´æÎó²îJAVA·´ÐòÁл¯Îó²îÇÒʹÓÃÁËjavassist:3.12.1.GA,jboss-interceptor-core:2.0.0.Final,cdi-api:1.0-SP1,javax.interceptor-api:3.1,jboss-interceptor-spi:2.0.0.Final,slf4j-api:1.7.21£¬¹¥»÷Õß¿ÉÒÔ·¢ËÍÈ«ÐĽṹµÄJavaÐòÁл¯¹¤¾ß£¬Ô¶³ÌÖ´ÐÐí§Òâ´úÂë»òÏÂÁî¡£Ô¶³ÌÖ´ÐÐí§Òâ´úÂ룬»ñȡϵͳ¿ØÖÆȨ¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ÌáȨ¹¥»÷_Pi-hole_ÏÂÁîÖ´ÐÐ[CVE-2020-8816][CNNVD-202003-1972] |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | Pi-holeÊÇÒ»¸öÓÃÓÚÄÚÈݹýÂ˵ÄDNS·þÎñÆ÷£¬v4.3.2¼°Æä֮ǰµÄ°æ±¾±£´æÏÂÁîÖ´ÐÐÎó²î£¬ÔÚ¹¥»÷ÕߵǼºó¿ÉÒÔÖ´ÐÐí§ÒâÏÂÁî¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ÌáȨ¹¥»÷_js-yaml_Ô¶³Ì´úÂëÖ´ÐÐ[CVE-2013-4660] |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | js-yamlÊÇYAML1.2µÄJavaScriptÆÊÎöÆ÷ºÍ´®ÁªÆ÷¡£Node.jsµÄjs-yamlÄ£¿é2.0.5֮ǰ°æ±¾ÔÚÆÊÎöÊäÈëʱ£¬Ã»ÓÐ˼Á¿²»Çå¾²µÄ!!js/functionÆì±ê£¬¿ÉʹԶ³Ì¹¥»÷Õßͨ¹ýÌØÖƵÄ×Ö·û´®´¥·¢eval²Ù×÷£¬Ö´ÐÐí§Òâ´úÂë¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÌáȨ¹¥»÷_PostgreSQL-JDBC-Driver_Ô¶³Ì´úÂëÖ´ÐÐ[CVE-2022-21724] |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | PostgreSQL-JDBC-Driver9.4.1208-42.3.2°æ±¾»áʵÀý»¯jdbcurlÖÐÖ¸¶¨µÄÀ࣬µ±¹¥»÷Õß¿ØÖÆjdbcurl»òÊôÐÔʱÄܹ»Ôì³ÉÔ¶³Ì´úÂëÖ´ÐÐ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÌáȨ¹¥»÷_CommonsBeanutils1/2/183NOCC_Java·´ÐòÁл¯Ê¹ÓÃÁ´_´úÂëÖ´ÐÐ |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | ¼ì²âµ½Ô´IPÖ÷»úÕýÔÚʹÓÃCommonsBeanutils1183NOCCµÄJava·´ÐòÁл¯Ê¹ÓÃÁ´¶ÔÄ¿µÄÖ÷»ú¾ÙÐй¥»÷µÄÐÐΪ¡£Èô»á¼ûµÄÓ¦Óñ£´æÎó²îJAVA·´ÐòÁл¯Îó²îÇÒʹÓÃÁËcommons-beanutils:1.8.3£¬¹¥»÷Õß¿ÉÒÔ·¢ËÍÈ«ÐĽṹµÄJavaÐòÁл¯¹¤¾ß£¬Ô¶³ÌÖ´ÐÐí§Òâ´úÂë»òÏÂÁ»ñȡϵͳ¿ØÖÆȨ¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÌáȨ¹¥»÷_CommonsBeanutils3/3183_Java·´ÐòÁл¯Ê¹ÓÃÁ´_´úÂëÖ´ÐÐ |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | ¼ì²âµ½Ô´IPÖ÷»úÕýÔÚʹÓÃCommonsBeanutils3µÄJava·´ÐòÁл¯Ê¹ÓÃÁ´¶ÔÄ¿µÄÖ÷»ú¾ÙÐй¥»÷µÄÐÐΪ¡£Èô»á¼ûµÄÓ¦Óñ£´æÎó²îJAVA·´ÐòÁл¯Îó²îÇÒʹÓÃÁËcommons-beanutils:1.9.2,commons-collections:3.1£¬¹¥»÷Õß¿ÉÒÔ·¢ËÍÈ«ÐĽṹµÄJavaÐòÁл¯¹¤¾ß£¬Ô¶³ÌÖ´ÐÐí§Òâ´úÂë»òÏÂÁî¡£Ô¶³ÌÖ´ÐÐí§Òâ´úÂ룬»ñȡϵͳ¿ØÖÆȨ¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÌáȨ¹¥»÷_JRMPClient_Obj_Java·´ÐòÁл¯Ê¹ÓÃÁ´_´úÂëÖ´ÐÐ |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | ¼ì²âµ½Ô´IPÖ÷»úÕýÔÚʹÓÃJRMPClient_ObjµÄJava·´ÐòÁл¯Ê¹ÓÃÁ´¶ÔÄ¿µÄÖ÷»ú¾ÙÐй¥»÷µÄÐÐΪ¡£¹¥»÷Õß¿ÉÒÔ·¢ËÍÈ«ÐĽṹµÄJavaÐòÁл¯¹¤¾ß£¬Ô¶³ÌÖ´ÐÐí§Òâ´úÂë»òÏÂÁî¡£Ô¶³ÌÖ´ÐÐí§Òâ´úÂ룬»ñȡϵͳ¿ØÖÆȨ¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÌáȨ¹¥»÷_Redis_ÏÂÁîÖ´ÐÐ[CNVD-2019-21763] |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | Redis±»±¬³öRedis4.x/5.x°æ±¾±£´æÖ÷´Óͬ²½ÏÂÁîÖ´ÐÐÎó²î£¬¹¥»÷Õßͨ¹ý½á¹¹Ìض¨µÄÇëÇóʵÏÖÎó²îʹÓã¬ÀÖ³ÉʹÓÃÎó²î¿ÉÔÚÄ¿µÄ·þÎñÆ÷ÉÏʵÏÖGetshell¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ľÂíºóÃÅ_MSIL.Raudotek_ÅþÁ¬ |
Çå¾²ÀàÐÍ£º | ľÂíºóÃÅ |
ÊÂÎñÐÎò: | ¼ì²âµ½ÏÂÔØÕßľÂíRaudotekÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷£¬Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËRaudotek¡£RaudotekÊÇ»ùÓÚCSharpµÄÏÂÔØÕßľÂí£¬Ö÷Òª¹¦Ð§ÊÇÏÂÔØÆäËü¶ñÒâÈí¼þ¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ÌáȨ¹¥»÷_PlaySMS_Ô¶³Ì´úÂëÖ´ÐÐ[CVE-2020-8644][CNNVD-202002-145] |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | PlaySmsÊÇÒ»¸öÎÞаµÄ»ùÓÚWebµÄ¶ÌÐÅƽ̨£¬1.4.3Ç°µÄ°æ±¾±£´æÄ£°å×¢ÈëÎó²î£¬¹¥»÷ÕßÄܹ»ÔÚδµÇ¼ʱִÐÐí§Òâ´úÂë |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_×¢Èë¹¥»÷_Zoho_ManageEngine_ADAudit_Plus_XXE×¢Èë[CVE-2022-28219][CNNVD-202204-2014] |
Çå¾²ÀàÐÍ£º | ×¢Èë¹¥»÷ |
ÊÂÎñÐÎò: | ¼ì²âµ½Ô´ipÕýÔÚÏòÄ¿µÄipÉϵÄZoho_ManageEngine_ADAudit_Plus¾ÙÐÐXMLÍⲿʵÌå(XXE)×¢È룬½ø¶øÖ´ÐдúÂë¡£ZohoManageEngineAdauditPlusÊÇÃÀ¹úZohoCorporation¹«Ë¾µÄÓÃÓÚ¼ò»¯Éó¼Æ¡¢Ö¤ÊµºÏ¹æÐԺͼì²âÍþв¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | UDP_ÌáȨ¹¥»÷_Nginx_DNS_Resolver_´úÂëÖ´ÐÐ[CVE-2021-23017] |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | ¼ì²âµ½Ô´ipÕýÔÚͨ¹ýÄ¿µÄÖ÷»úÉϵÄNginx_DNS_ResolverÎó²î£¬Î±ÔìÀ´×ÔDNS·þÎñÆ÷µÄUDPÊý¾Ý°ü£¬½á¹¹DNSÏìÓ¦Ôì³É1-byteÄÚ´æÁýÕÖ£¬´Ó¶øµ¼Ö¾ܾø·þÎñ»òí§Òâ´úÂëÖ´ÐС£NginxÊÇÒ»¸ö¸ßÐÔÄܵÄHTTPºÍ·´ÏòÊðÀíweb·þÎñÆ÷£¬Í¬Ê±Ò²ÌṩÁËIMAP/POP3/SMTP·þÎñ£¬ÓÉÓÚÆä¾ßÓÐÐí¶àÓÅÔ½µÄÌØÕ÷£¬µ¼ÖÂÔÚÈ«Çò¹æÄ£ÄÚ±»ÆÕ±éʹÓᣠ|
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ÉèÖÃȱÏÝ_ÉîÐÅ·þ_SSLVPN_changetelnum.csp_í§ÒâÕË»§°ó¶¨ÊÖ»úºÅÐÞ¸Ä |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | ÉîÐÅ·þSSLVPNµÄchangetelnum.csp±£´æÂ߼ԽȨÎó²î£¬¹¥»÷ÕߵǼÀֳɺó¿ÉÐÞ¸Äí§ÒâÓû§°ó¶¨µÄÊÖ»úºÅÂë¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ÌáȨ¹¥»÷_Citrix_í§Òâ´úÂëÖ´ÐÐ[CVE-2020-8194][CNNVD-202007-364] |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | CitrixADCºÍCitrixNetScalerGateway±£´æÒ»¸ö´úÂë×¢ÈëÎó²î¡£Î´¾Éí·ÝÑéÖ¤µÄÔ¶³Ì¹¥»÷Õß¿ÉÒÔʹÓÃËüÀ´½¨Éè¶ñÒâÎļþ£¬ÈôÊǸöñÒâÎļþÓÉÖÎÀíÍøÂçÉϵÄÊܺ¦ÕßÖ´ÐУ¬Ôò¿ÉÒÔÔÊÐí¹¥»÷ÕßÔÚ¸ÃÓû§µÄÉÏÏÂÎÄÖÐÖ´ÐÐí§Òâ´úÂë¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ÌáȨ¹¥»÷_Zabbix_5.0.17_items.php_Ô¶³Ì´úÂëÖ´ÐÐ |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | ZabbixÊÇÒ»¸ö¿ªÔ´Èí¼þ¹¤¾ß£¬ÓÃÓÚ¼à¿ØÍøÂç¡¢·þÎñÆ÷¡¢ÐéÄâ»úºÍÔÆ·þÎñµÈIT»ù´¡ÉèÊ©£¬Æä5.0.17°æ±¾±£´æÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¬¹¥»÷Õß¿ÉʹÓøÃÎó²î»ñÈ¡Ä¿µÄIP×°±¸È¨ÏÞ¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_Îļþ²Ù×÷¹¥»÷_GilaCMS_Îļþ°üÀ¨[CVE-2019-16679][CNNVD-201909-1026] |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | GilaCMS0.1-1.10.9°æ±¾±£´æÎļþ°üÀ¨Îó²î£¬¹¥»÷ÕßÔÚÉÏ°¶ºó¿ÉÒÔʹÓøÃÎó²î¶ÁÈ¡í§ÒâÎļþ»ò°üÀ¨ÉÏ´«µÄwebshellÎļþ¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÐÞ¸ÄÊÂÎñ
ÊÂÎñÃû³Æ£º | HTTP_ľÂíºóÃÅ_PoshC2_ÅþÁ¬C2·þÎñÆ÷_ÀÖ³É |
Çå¾²ÀàÐÍ£º | ľÂíºóÃÅ |
ÊÂÎñÐÎò: | ¼ì²âµ½Óɺڿ͹¤¾ßPoshC2ÌìÉúµÄºóÃÅImplantÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷,Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËPoshC2.Implant¡£PoshC2.ImplantÖ´Ðк󹥻÷Õß¿ÉʹÓÃPoshC2ÍêÈ«¿ØÖÆÊܺ¦»úе£¬²¢¾ÙÐкáÏòÒƶ¯¡£PoshC2ÊÇÒ»¸öʹÓÃPython3±àдµÄºóÉø͸ÊðÀíC2¿ò¼Ü£¬×ñÕÕÄ£¿é»¯ÃûÌã¬Óû§¿ÉÒÔÌí¼Ó×Ô¼ºµÄÄ£¿é¹¤¾ß£¬´Ó¶ø°ü¹ÜÎÞаµÄ¿ÉÀ©Õ¹ÐÔ¡£PoshC2ÓµÓжàÖÖ±àÒëÓïÑÔµÄÓÐÓÃÔغɣ¬È磺Powershell¡¢C#¡¢C++¡¢PythonµÈ£¬Í¬Ê±ÌṩÏà¹ØÔغɵÄÔ´´úÂë¡¢ÖÖÖÖ¿ÉÖ´ÐÐÎļþ¡¢DllºÍÔʼShell´úÂ룬ÕâЩʹPoshC2Äܹ»Ó¦ÓÃÓÚÆÕ±éµÄ²Ù×÷ϵͳװ±¸ÉÏ£¬°üÀ¨Windows¡¢*nixºÍOSX |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ľÂíºóÃÅ_PoshC2_ÅþÁ¬C2·þÎñÆ÷2_ÀÖ³É |
Çå¾²ÀàÐÍ£º | ľÂíºóÃÅ |
ÊÂÎñÐÎò: | ¼ì²âµ½Óɺڿ͹¤¾ßPoshC2ÌìÉúµÄºóÃÅImplantÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷,Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËPoshC2.Implant¡£PoshC2.ImplantÖ´Ðк󹥻÷Õß¿ÉʹÓÃPoshC2ÍêÈ«¿ØÖÆÊܺ¦»úе£¬²¢¾ÙÐкáÏòÒƶ¯¡£PoshC2ÊÇÒ»¸öʹÓÃPython3±àдµÄºóÉø͸ÊðÀíC2¿ò¼Ü£¬×ñÕÕÄ£¿é»¯ÃûÌã¬Óû§¿ÉÒÔÌí¼Ó×Ô¼ºµÄÄ£¿é¹¤¾ß£¬´Ó¶ø°ü¹ÜÎÞаµÄ¿ÉÀ©Õ¹ÐÔ¡£PoshC2ÓµÓжàÖÖ±àÒëÓïÑÔµÄÓÐÓÃÔغɣ¬È磺Powershell¡¢C#¡¢C++¡¢PythonµÈ£¬Í¬Ê±ÌṩÏà¹ØÔغɵÄÔ´´úÂë¡¢ÖÖÖÖ¿ÉÖ´ÐÐÎļþ¡¢DllºÍÔʼShell´úÂ룬ÕâЩʹPoshC2Äܹ»Ó¦ÓÃÓÚÆÕ±éµÄ²Ù×÷ϵͳװ±¸ÉÏ£¬°üÀ¨Windows¡¢*nixºÍOSX |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ľÂíºóÃÅ_PoshC2_ÅþÁ¬C2·þÎñÆ÷3_ÀÖ³É |
Çå¾²ÀàÐÍ£º | ľÂíºóÃÅ |
ÊÂÎñÐÎò: | ¼ì²âµ½Óɺڿ͹¤¾ßPoshC2ÌìÉúµÄºóÃÅImplantÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷,Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËPoshC2.Implant¡£PoshC2.ImplantÖ´Ðк󹥻÷Õß¿ÉʹÓÃPoshC2ÍêÈ«¿ØÖÆÊܺ¦»úе£¬²¢¾ÙÐкáÏòÒƶ¯¡£PoshC2ÊÇÒ»¸öʹÓÃPython3±àдµÄºóÉø͸ÊðÀíC2¿ò¼Ü£¬×ñÕÕÄ£¿é»¯ÃûÌã¬Óû§¿ÉÒÔÌí¼Ó×Ô¼ºµÄÄ£¿é¹¤¾ß£¬´Ó¶ø°ü¹ÜÎÞаµÄ¿ÉÀ©Õ¹ÐÔ¡£PoshC2ÓµÓжàÖÖ±àÒëÓïÑÔµÄÓÐÓÃÔغɣ¬È磺Powershell¡¢C#¡¢C++¡¢PythonµÈ£¬Í¬Ê±ÌṩÏà¹ØÔغɵÄÔ´´úÂë¡¢ÖÖÖÖ¿ÉÖ´ÐÐÎļþ¡¢DllºÍÔʼShell´úÂ룬ÕâЩʹPoshC2Äܹ»Ó¦ÓÃÓÚÆÕ±éµÄ²Ù×÷ϵͳװ±¸ÉÏ£¬°üÀ¨Windows¡¢*nixºÍOSX |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ÌáȨ¹¥»÷_Spring-Data-REST-PATCHÇëÇó_Ô¶³Ì´úÂëÖ´ÐÐ[CVE-2017-8046][CNNVD-201704-1106] |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | ¸ÃÎó²îΪ¹¥»÷Õßͨ¹ýSpringDataRestÖ§³ÖµÄPATCHÒªÁ죬½á¹¹¶ñÒâµÄJsonÃûÌÃÊý¾Ý·¢Ë͵½·þÎñ¶Ë£¬µ¼Ö·þÎñ¶ËÔÚÆÊÎöÊý¾Ýʱ»áÖ´ÐÐí§ÒâJava´úÂë¡¢ÆÊÎöSpEL±í´ïʽ£¬´Ó¶øʵÏÖÔ¶³Ìí§Òâ´úÂëÖ´ÐС£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | HTTP_ÌáȨ¹¥»÷_XStream_´úÂëÖ´ÐÐ[CVE-2021-21351][CNNVD-202103-1234] |
Çå¾²ÀàÐÍ£º | Çå¾²Îó²î |
ÊÂÎñÐÎò: | XStreamÊÇÒ»¸öJava¿â£¬ÓÃÓÚ½«¹¤¾ßÐòÁл¯ÎªXML²¢Ôٴηµ»Ø¡£½â×éʱ´¦Öóͷ£µÄÁ÷°üÀ¨ÀàÐÍÐÅÏ¢ÒÔÖØн¨ÉèÒÔÇ°±àдµÄ¹¤¾ß¡£XStreamÒò´Ë»ùÓÚÕâЩÀàÐÍÐÅÏ¢½¨ÉèÐÂʵÀý¡£¹¥»÷Õß¿ÉÒÔʹÓô¦Öóͷ£¹ýµÄÊäÈëÁ÷²¢Ìæ»»»ò×¢È빤¾ß£¬´Ó¶øÖ´ÐдÓÔ¶³Ì·þÎñÆ÷¼ÓÔصÄí§Òâ´úÂë¡£ |
¸üÐÂʱ¼ä£º | 20220712 |
ÊÂÎñÃû³Æ£º | TCP_ľÂíºóÃÅ_PoisonIvy_shellcode_ÅþÁ¬ |
Çå¾²ÀàÐÍ£º | ľÂíºóÃÅ |
ÊÂÎñÐÎò: | ¼ì²âÔ´IPÖ÷»úÕýÔÚÏÂÔØPoisonIvyµÄshellcodeÔغɡ£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËPoisonIvy¡£PoisonIvyÊÇÒ»¸öºÜÊÇÊ¢ÐеÄÔ¶³Ì¿ØÖƹ¤¾ß£¬ÔÊÐí¹¥»÷ÕßÍêÈ«¿ØÖƱ»Ö²Èë»úе¡£PoisonIvy¿ÉÒÔÌìÉúshellcodeÔغɣ¬¼´°ÑËùÓжñÒâ´úÂë·ÅÔÚshellcodeÀï¡£ |
¸üÐÂʱ¼ä£º | 20220712 |