2019-12-10
Ðû²¼Ê±¼ä 2019-12-10ÐÂÔöʼþ
ʼþÃû³Æ£º |
TCP_NSA_EternalBlue_(ÓÀºãÖ®À¶)_SMB©¶´¿ªÊ¼ÀûÓÃ[MS17-010]_ÒÉËÆ |
Äþ¾²ÀàÐÍ£º |
Äþ¾²Â©¶´ |
ʼþÃèÊö£º |
¼ì²âµ½Ô´IP¶ÔÄ¿µÄÖ÷»ú½øÐÐMS17-010©¶´ÀûÓõÄÐÐΪ. Microsoft WindowsÊÇ΢ÈíÐû²¼µÄ·Ç³£Á÷ÐеIJÙ×÷ϵͳ¡£ Èç¹û¹¥»÷ÕßÏò Microsoft ·þÎñÆ÷·¢Ë;¾«ÐĽṹµÄ»ûÐÎÇëÇó°ü£¬¿ÉÒÔ»ñÈ¡Ä¿±ê·þÎñÆ÷µÄϵͳȨÏÞ£¬¶øÇÒÍêÈ«¿ØÖÆÄ¿±êϵͳ¡£ |
¸üÐÂʱ¼ä£º |
20191210 |
ʼþÃû³Æ£º |
TCP_NSA_EternalBlue_(ÓÀºãÖ®À¶)_SMB©¶´Ð´Èëshellcode[MS17-010]_Íê³ÉshellcodeдÈë |
Äþ¾²ÀàÐÍ£º |
Äþ¾²Â©¶´ |
ʼþÃèÊö£º |
¼ì²âµ½Ô´IP¶ÔÄ¿µÄÖ÷»úÀûÓÃMS17-010©¶´Ð´ÈëshellcodeµÄÐÐΪ. Microsoft WindowsÊÇ΢ÈíÐû²¼µÄ·Ç³£Á÷ÐеIJÙ×÷ϵͳ¡£ Èç¹û¹¥»÷ÕßÏò Microsoft ·þÎñÆ÷·¢Ë;¾«ÐĽṹµÄ»ûÐÎÇëÇó°ü£¬¿ÉÒÔ»ñÈ¡Ä¿±ê·þÎñÆ÷µÄϵͳȨÏÞ£¬¶øÇÒÍêÈ«¿ØÖÆÄ¿±êϵͳ¡£ |
¸üÐÂʱ¼ä£º |
20191210 |
ʼþÃû³Æ£º |
HTTP_OpenDreamBox_²Ù×÷ϵͳÃüÁî×¢È멶´[CVE-2017-14135] |
Äþ¾²ÀàÐÍ£º |
Äþ¾²Â©¶´ |
ʼþÃèÊö£º |
¼ì²âµ½ÊÔͼͨ¹ýÀûÓÃOpenDreamBox²Ù×÷ϵͳÃüÁî×¢È멶´½øÐй¥»÷µÄÐÐΪ¡£ OpenDreamBox 2.0.0°æ±¾ÖеÄwebadmin²å¼þµÄenigma2-plugins/blob/master/webadmin/src/WebChilds/Script.pyÎļþ´æÔÚÄþ¾²Â©¶´¡£Ô¶³Ì¹¥»÷Õß¿Éͨ¹ýÏò/script URL·¢ËÍ´øÓÐshellÔª×Ö·ûµÄ¡®command¡¯²ÎÊýÀûÓø鶴ִÐÐÈÎÒâµÄ²Ù×÷ϵͳÃüÁî¡£ |
¸üÐÂʱ¼ä£º |
20191210 |
ʼþÃû³Æ£º |
HTTP_Geutebruck_IP_Camera_G-Cam/EFD-2250Äþ¾²Â©¶´ |
Äþ¾²ÀàÐÍ£º |
Äþ¾²Â©¶´ |
ʼþÃèÊö£º |
¼ì²âµ½ÊÔͼͨ¹ýÀûÓÃGeutebruck IP Camera G-Cam/EFD-2250Äþ¾²Â©¶´À´Ö´ÐÐÃüÁîµÄÐÐΪ¡£ Geutebruck IP Camera G-Cam/EFD-2250Êǵ¹úGeutebruck¹«Ë¾µÄÒ»¿îÍøÂçÉãÏñ»ú¡£ Geutebruck IP Camera G-Cam/EFD-2250 1.11.0.12°æ±¾ÖдæÔÚÄþ¾²Â©¶´¡£Ô¶³Ì¹¥»÷Õ߿ɽèÖú¶à¸ö²ÎÊýÀûÓø鶴·ÃÎÊroot¼¶´ËÍâ²Ù×÷ϵͳ£¬Ö´ÐдúÂë¡£ |
¸üÐÂʱ¼ä£º |
20191210 |
ʼþÃû³Æ£º |
HTTP_HooToo_TripMate_Titan_HT-TM05²Ù×÷ϵͳÃüÁî×¢È멶´ |
Äþ¾²ÀàÐÍ£º |
Äþ¾²Â©¶´ |
ʼþÃèÊö£º |
¼ì²âµ½ÀûÓÃHooToo TripMate Titan HT-TM05 ²Ù×÷ϵͳÃüÁî×¢È멶´½øÐй¥»÷µÄÐÐΪ¡£ HooToo TripMate Titan HT-TM05ÊÇÃÀ¹úHooToo¹«Ë¾µÄÒ»¿î±ãЯʽÎÞÏß·ÓÉÆ÷¡£ ʹÓÃ2.000.022°æ±¾ºÍ2.000.082°æ±¾¹Ì¼þµÄHooToo TripMate Titan HT-TM05·ÓÉÆ÷ÖдæÔÚ²Ù×÷ϵͳÃüÁî×¢È멶´¡£¸Ã©¶´Ô´ÓÚÍⲿÊäÈëÊý¾Ý½á¹¹²Ù×÷ϵͳ¿ÉÖ´ÐÐÃüÁî¹ý³ÌÖУ¬ÍøÂçϵͳ»ò²úÎïδÕýÈ·¹ýÂËÆäÖеÄÌØÊâ×Ö·û¡¢ÃüÁîµÈ¡£¹¥»÷Õß¿ÉÀûÓø鶴ִÐзǷ¨²Ù×÷ϵͳÃüÁî¡£ |
¸üÐÂʱ¼ä£º |
20191210 |
ʼþÃû³Æ£º |
HTTP_CyberArk_Software_Enterprise_Password_Vault´úÂëÎÊÌ⩶´[CVE-2019-7442] |
Äþ¾²ÀàÐÍ£º |
Äþ¾²Â©¶´ |
ʼþÃèÊö£º |
¼ì²âµ½ÀûÓÃCyberArk Software Enterprise Password Vault´úÂëÎÊÌ⩶´½øÐй¥»÷µÄÐÐΪ¡£ CyberArk Software Enterprise Password VaultÊÇÒÔÉ«ÁÐCyberArk Software¹«Ë¾µÄÒ»Ì×ÆóÒµÃÜÂëƾ֤¹ÜÀí½â¾ö·½°¸¡£ CyberArk Enterprise Password Vault 10.7¼°Ö®Ç°°æ±¾ÖеÄPassword Vault Web Access (PVWA) ´æÔÚ´úÂëÎÊÌ⩶´¡£¸Ã©¶´Ô´ÓÚÍøÂçϵͳ»ò²úÎïµÄ´úÂ뿪·¢¹ý³ÌÖдæÔÚÉè¼Æ»òʵÏÖ²»Í×µÄÎÊÌâ¡£ |
¸üÐÂʱ¼ä£º |
20191203 |
ʼþÃû³Æ£º |
DNS_ľÂíºóÃÅ_×ϺüGad_Á¬½Ó |
Äþ¾²ÀàÐÍ£º |
ľÂíºóÃÅ |
ʼþÃèÊö£º |
¼ì²âµ½×ϺüľÂíÊÔͼÁ¬½ÓÔ¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁË×ϺüľÂí¡£ ×ϺüÊÇÒ»¿î¶ñÒâľÂí£¬±»²îÒìÄþ¾²³§ÉÌÃüÃûΪºÚºü¡¢·ÊÍᢾò½ðÓÄÁéµÈ¡£Á÷´«ÇþµÀ¶àÑù£¬Ò»°ãͨ¹ýÓÎÏ·Íâ¹Ò¡¢µÚÈý·½°²×°·¨Ê½À¦°óÁ÷´«¡£»¹¿ÉÒÔͨ¹ýÓÀºãÖ®À¶ÒÔ¼°MSSQL±¬ÆƽøÐÐÁ÷´«¡£ ×ϺüľÂíÔËÐÐÖ®ºó£¬»áÏÂÖîÈçÁ÷Ã¥Íƹ㡢DDoS¹¥»÷¡¢ÍÚ¿ó¡¢Ô¶¿Ø¡¢Ö÷Ò³½Ù³ÖµÈ¶àÖÖ¶ñÒâ²å¼þ¡£ÆäÖÐDDoS¹¥»÷Ä¿±ê¼¯ÖÐÔÚÓÎϷ˽·þ¡¢ÆåÅƶÄÇ®ÓÎÏ·¡¢É«ÇéÍøÕ¾µÈ»Ò²úÐÐÒµ¡£ |
¸üÐÂʱ¼ä£º |
20191210 |
ʼþÃû³Æ£º |
UDP_ľÂíºóÃÅ_×ϺüGad_Á¬½Ó |
Äþ¾²ÀàÐÍ£º |
ľÂíºóÃÅ |
ʼþÃèÊö£º |
¼ì²âµ½×ϺüľÂíÊÔͼÁ¬½ÓÔ¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁË×ϺüľÂí¡£ ×ϺüÊÇÒ»¿î¶ñÒâľÂí£¬±»²îÒìÄþ¾²³§ÉÌÃüÃûΪºÚºü¡¢·ÊÍᢾò½ðÓÄÁéµÈ¡£Á÷´«ÇþµÀ¶àÑù£¬Ò»°ãͨ¹ýÓÎÏ·Íâ¹Ò¡¢µÚÈý·½°²×°·¨Ê½À¦°óÁ÷´«¡£»¹¿ÉÒÔͨ¹ýÓÀºãÖ®À¶ÒÔ¼°MSSQL±¬ÆƽøÐÐÁ÷´«¡£ ×ϺüľÂíÔËÐÐÖ®ºó£¬»áÏÂÖîÈçÁ÷Ã¥Íƹ㡢DDoS¹¥»÷¡¢ÍÚ¿ó¡¢Ô¶¿Ø¡¢Ö÷Ò³½Ù³ÖµÈ¶àÖÖ¶ñÒâ²å¼þ¡£ÆäÖÐDDoS¹¥»÷Ä¿±ê¼¯ÖÐÔÚÓÎϷ˽·þ¡¢ÆåÅƶÄÇ®ÓÎÏ·¡¢É«ÇéÍøÕ¾µÈ»Ò²úÐÐÒµ¡£ |
¸üÐÂʱ¼ä£º |
20191210 |
ʼþÃû³Æ£º |
TCP_ľÂíºóÃÅ_×ϺüGad_Á¬½Ó |
Äþ¾²ÀàÐÍ£º |
ľÂíºóÃÅ |
ʼþÃèÊö£º |
¼ì²âµ½×ϺüľÂíÊÔͼÁ¬½ÓÔ¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁË×ϺüľÂí¡£ ×ϺüÊÇÒ»¿î¶ñÒâľÂí£¬±»²îÒìÄþ¾²³§ÉÌÃüÃûΪºÚºü¡¢·ÊÍᢾò½ðÓÄÁéµÈ¡£Á÷´«ÇþµÀ¶àÑù£¬Ò»°ãͨ¹ýÓÎÏ·Íâ¹Ò¡¢µÚÈý·½°²×°·¨Ê½À¦°óÁ÷´«¡£»¹¿ÉÒÔͨ¹ýÓÀºãÖ®À¶ÒÔ¼°MSSQL±¬ÆƽøÐÐÁ÷´«¡£ ×ϺüľÂíÔËÐÐÖ®ºó£¬»áÏÂÖîÈçÁ÷Ã¥Íƹ㡢DDoS¹¥»÷¡¢ÍÚ¿ó¡¢Ô¶¿Ø¡¢Ö÷Ò³½Ù³ÖµÈ¶àÖÖ¶ñÒâ²å¼þ¡£ÆäÖÐDDoS¹¥»÷Ä¿±ê¼¯ÖÐÔÚÓÎϷ˽·þ¡¢ÆåÅƶÄÇ®ÓÎÏ·¡¢É«ÇéÍøÕ¾µÈ»Ò²úÐÐÒµ¡£ |
¸üÐÂʱ¼ä£º |
20191210 |
ʼþÃû³Æ£º |
HTTP_Squid_v4.7_»º³åÇøÒç³ö_Ô¶³Ì´úÂëÖ´ÐЩ¶´[CVE-2019-12527] |
Äþ¾²ÀàÐÍ£º |
»º³åÒç³ö |
ʼþÃèÊö£º |
¸Ãʼþ±íÃ÷Ô´IPÖ÷»úÕýÊÔͼͨ¹ýSquid v4.7µÄ»º³åÇøÒç³ö©¶´¹¥»÷Ä¿µÄIPÖ÷»ú¡£¸Ã©¶´ÊÇÓÉÓÚ¶ÔSquid v4.7ÖеÄdecodeAuthToken½çÏÞֵȱ·¦¼ì²é¶ø·¢Éú¡£Î´¾Éí·ÝÑéÖ¤µÄÔ¶³Ì¹¥»÷Õß¿ÉÒÔÔÚÄ¿±ê·þÎñÆ÷ÉÏÖ´ÐÐÈÎÒâ´úÂë¡£ |
¸üÐÂʱ¼ä£º |
20191210
|
ʼþÃû³Æ£º |
HTTP_WordPress_Plugin_FastVelocityMinify_¾ø¶Ô·¾¶Ð¹Â¶Â©¶´ |
Äþ¾²ÀàÐÍ£º |
Äþ¾²Â©¶´ |
ʼþÃèÊö£º |
WordPress Plugin FastVelocityMinify ¾ø¶Ô·¾¶Ð¹Â¶Â©¶´¹¥»÷Ä¿µÄIPÖ÷»úµÄÐÐΪ¡£ WordPress Plugin Fast Velocity MinifyÖдæÔÚ¾ø¶Ô·¾¶Ð¹Â¶Â©¶´£¬¹¥»÷Õß¿ÉÀûÓø鶴»ñÈ¡Ãô¸ÐÐÅÏ¢¡£ |
¸üÐÂʱ¼ä£º |
20191210 |
ÐÞ¸Äʼþ
ʼþÃû³Æ£º |
TCP_ºóÃÅ_VBS.H.Worm.Rat_Á¬½Ó |
Äþ¾²ÀàÐÍ£º |
ľÂíºóÃÅ |
ʼþÃèÊö£º |
¼ì²âµ½Ä¾ÂíÊÔͼÁ¬½ÓÔ¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËľÂí¡£ H-wormÊÇÒ»¸ö»ùÓÚVBSÓïÑԵĺóÃÅ£¬¹¦Ð§·Ç³£Ç¿´ó¡£H-worm½è¼øÁËnjRATµÄ¿ªÔ´´úÂ룬·þÎñ¶ËΪʹÓÃVBS½Å±¾±àдµÄÈä³æ²¡¶¾£¬ÊÊÓÃÓÚWindowsȫϵ²Ù×÷ϵͳ¶øÇÒʹÓÃÁ˱ÈÁ¦ÏȽøµÄUser-Agentͨ±¨Êý¾ÝµÄ·½Ê½£¬Ö÷ÒªÁ÷´«·½Ê½ÓÐÈýÖÖ:µç×ÓÓʼþ¸½¼þ¡¢¶ñÒâÁ´½ÓºÍ±»Ñ¬È¾µÄUÅÌÁ÷´«,Èä³æʽµÄÁ÷´«»úÖÆ»áÐγɴóÁ¿µÄѬȾ¡£ÒòΪÆä¼ò½àÓÐЧµÄÔ¶¿Ø¹¦Ð§¡¢·ÇPE½Å±¾Ò×ÓÚÃâɱ¡¢±ãÓÚÐ޸ĵÈÌØÐÔ,Ò»Ö±±»ºÚ²úËùÇàíù¶ø»îÔ¾ÖÁ½ñ¡£ |
¸üÐÂʱ¼ä£º |
20191210 |
ʼþÃû³Æ£º |
HTTP_Jenkins_Ô¶³Ì´úÂëÖ´ÐЩ¶´[CVE-2018-1000861] |
Äþ¾²ÀàÐÍ£º |
Äþ¾²Â©¶´ |
ʼþÃèÊö£º |
¼ì²âµ½Ô´IPÖ÷»úÕýÔÚÀûÓÃHTTP_Jenkins_Ô¶³Ì´úÂëÖ´ÐЩ¶´¹¥»÷Ä¿µÄIPÖ÷»úµÄÐÐΪ |
¸üÐÂʱ¼ä£º |
20191210 |