[ 授权 ] [ 注册 ] [ 恢复账号 ]
联系我们
你可以由此方式联系我们:
0day.today   漏洞利用市场和0day漏洞利用数据库

AIS Logistics ESEL-Server SQL Injection / Code Execution Exploit

[ 0Day-ID-32621 ]
完整标题
AIS Logistics ESEL-Server SQL Injection / Code Execution Exploit [ 置顶 ]
置顶 - 是一项付费服务,可以使你的材料有更多访问者。

价格: 10
添加日期
平台
已确认
价格
免费
风险
[
安全风险级别 - 危急
]
Rel. releases
描述
This Metasploit module will execute an arbitrary payload on an "ESEL" server used by the AIS logistic software. The server typically listens on port 5099 without TLS. There could also be server listening on 5100 with TLS but the port 5099 is usually always open. The login process is vulnerable to an SQL Injection. Usually a MSSQL Server with the 'sa' user is in place. This module was verified on version 67 but it should also run on lower versions. An fixed version was created by AIS in September 2017. However most systems have not been updated. In regard to the payload, unless there is a closed port in the web server, you dont want to use any "bind" payload. You want a "reverse" payload, probably to your port 80 or to any other outbound port allowed on the firewall. Currently, one delivery method is supported This method takes advantage of the Command Stager subsystem. This allows using various techniques, such as using a TFTP server, to send the executable. By default the Command Stager uses 'wcsript.exe' to generate the executable on the target. NOTE: This module will leave a payload executable on the target system when the attack is finished.
CVE
CVE-2019-10123
其他信息
投诉
0
评论
0
视角
7 509
We DO NOT use Telegram or any messengers / social networks! We DO NOT use Telegram or any messengers / social networks! Please, beware of scammers!
免费
开放此漏洞利用
你可以免费开放此漏洞利用的代码
开放此漏洞利用
开放此漏洞利用
你可以免费开放此漏洞利用的代码
已经0day.today 漏洞数据库 : 漏洞 : 0day : 最新漏洞利用 : 购买出售私有漏洞利用 : Inj3ct0r团队的shellcode站管理员确认
已经0day.today 漏洞数据库 : 漏洞 : 0day : 最新漏洞利用 : 购买出售私有漏洞利用 : Inj3ct0r团队的shellcode站管理员确认
此材料已经管理员查验,并证明绝对有效。
作者
BL
29
漏洞利用
1633
读者
57
[ 评论: 0 ]
评论须知:
  • 用户不得在此交换个人联系方式
  • 禁止在此谈论其它网站/项目的交易价格
  • 禁止转售
违规者将被屏蔽账户并没收金币。

登录或注册后即可发表评论