端口漏洞全集

admin 2021年12月17日10:59:49评论161 views字数 6600阅读22分0秒阅读模式


web漏洞挖腻了?到客户现场找不到web漏洞?不然来试试各个端口中存在的漏洞吧。以下是本人在项目中整理的端口漏洞合计,可能不是很全欢迎各位大佬补充。


1、web服务类:

                   tomcat--80/8080/8009

                                manager弱口令

                                put上传webshell

                                HTTP慢速攻击

                                ajr文件包含漏洞-CVE-2020-1938

                   Jboss--8080

                                后台弱口令

                                console后台部署war

                                JAVA反序列化

                                远程代码执行

                   webSphere--9080

                                后台弱口令

                                任意文件泄露

                                JAVA反序列化

                   weblogic--7001/7002

                                后台弱口令

                                console后台部署war

                                SSRF

                                测试页面上传webshell

                                        JAVA反序列化

                                            CVE-2018-2628

                                            CVE-2018-2893

                                            CVE-2017-10271

                                            CVE-2019-2725

                                            CVE-2019-2729

                   Glassfish--8080/4848

                                暴力破解

                                任意文件读取

                                认证绕过

                   Jetty--8080

                                远程共享缓冲区溢出

                   Apache--80/8080

                                HTTP慢速攻击

                                解析漏洞

                                目录遍历

                   Apache Solr--8983

                                远程命令执行

                                CVE-2017-12629

                                CVE-2019-0193

                    IIS--80

                                put上传webshell

                                IIS解析漏洞

                                IIS提权

                                IIS远程远程代码执行-CVE-2017-7269

                    Resin--8080

                                目录遍历

                                远程文件读取

                    Axis2--8080

                                后台弱口令

                    Lutos--1352

                                后台弱口令

                                信息泄露

                                跨站脚本攻击

                    Nginx--80/443

                                HTTP慢速攻击

                                解析漏洞

 

 

2、数据库类:

                    Mysql--3306

                                弱口令

                                身份认证漏洞-cve-2012-2122

                                拒绝服务攻击

                                phpmyadmin万能密码or弱口令

                                UDF/MOF提权

                    Mssql--1433

                                弱口令

                                存储过程提权

                    Oralce--1521

                                弱口令

                                TNS漏洞

                    Redis--6379

                                弱口令

                                未经授权访问

                    PostgreSQL--5432

                                弱口令

                                缓冲区溢出-cve-2014-2669

                    MongoDB--27001

                                弱口令

                                未经授权访问

                    DB2--5000

                                安全限制绕过进行未经授权操作-cve-2015-1922

                    SysBase--5000/4100

                                弱口令

                                命令注入

                    Memcache--11211

                                未经授权访问

                                配置漏洞

                    ElasticSearch--9200/9300

                                未经授权访问

                                远程代码执行

                                文件办理

                                写入webshell

                                 

3、大数据类:

                    Hadoop--50010

                                远程命令执行

                    Zookeeper--2181

                                未经授权访问

 

 

4、文件共享:

                    Ftp--21

                                弱口令

                                匿名访问

                                上传后门

                                远程溢出

                                跳转攻击

                    NFS--2049

                                未经授权访问

                    Samba--137

                                弱口令

                                未经授权访问

                                远程代码执行-CVE-2015-0240

                    LDAP--389

                                弱口令

                                注入

                                未经授权访问

 

5、远程访问:

                   SSH--22

                                弱口令

                                28退格漏洞

                                OpenSSL漏洞

                                用户名枚举

                   Telent--23

                                弱口令

                   RDP--3389

                                弱口令

                                Shitf粘滞键后门

                                缓冲区溢出

                                MS12-020

                                CVE-2019-0708

                    VNC--5901

                                弱口令

                                认证口令绕过

                                拒绝服务攻击-CVE-2015-5239

                                权限提升-CVE-2013-6886

                    Pcanywhere--5632

                                拒绝服务攻击

                                权限提升

                                代码执行

                    X11--6000

                                未经授权访问-CVE-1999-0526

 

6、邮件服务:

                   SMTP--25/465

                                弱口令

                                未经授权访问

                                邮件伪造

                   POP3--110/995

                                弱口令

                                未经授权访问

                   IMAP--143/993

                                弱口令

                                任意文件读取

 

 

7、其他服务:

                   DNS--53

                                DNS区域传输

                                DNS劫持

                                DNS欺骗

                                DNS缓存投毒

                                DNS隧道

                   DHCP--67/68

                                DHCP劫持

                                DHCP欺骗

                   SNMP--161

                                弱口令

                   Rlogin--512/513/514

                                rlogin登录

                   Rsync--873

                                未经授权访问

                                本地权限提升

                   Zabbix--8069

                                远程命令执行

                   RMI--1090/1099

                                JAVA反序列化

                   Docker--2375

                                未经授权访问

端口漏洞全集



链接:https://pan.baidu.com/s/1y53BqoKRL5b4QA9CJYydXw

提取码:twc5






手握日月摘星辰,安全路上永不止步。

                                                   - Khan攻防安全实验室


本文始发于微信公众号(Khan安全攻防实验室):端口漏洞全集

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2021年12月17日10:59:49
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   端口漏洞全集http://cn-sec.com/archives/535914.html

发表评论

匿名网友 填写信息