top of page
作家相片Samuel

Nmap NSE Category vulns Script:http-vuln-cve2017-5638 Apache Struts遠程代碼執行漏洞

已更新:8月26日


Nmap Script指令摘要


檢測指定的URL是否易受Apache Struts遠程代碼執行漏洞(CVE-2017-5638)的影響。


Nmap Script指令參數

http-vuln-cve2017-5638.path

請求的URL路徑。預設路徑為“/”

http-vuln-cve2017-5638.method

請求的HTTP方法。默認方法是"GET"

slaxml.debug

參考 slaxml 庫的文檔

http.host, http.max-body-size, http.max-cache-size, http.max-pipeline, http.pipeline, http.truncated-ok, http.useragent

參考 http 庫的文檔

smbdomain, smbhash, smbnoguest, smbpassword, smbtype, smbusername

參考 smbauth 庫的文檔

vulns.short, vulns.showall

參考 vulns 庫的文檔


Nmap Script指令範例

nmap -p <port> --script http-vuln-cve2017-5638 <target>

Nmap Script指令輸出

PORT    STATE SERVICE
80/tcp  open  http
| http-vuln-cve2017-5638:
|   VULNERABLE
|   Apache Struts Remote Code Execution Vulnerability
|     State: VULNERABLE
|     IDs:  CVE:CVE-2017-5638
|
|     Disclosure date: 2017-03-07
|     References:
|       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5638
|       https://cwiki.apache.org/confluence/display/WW/S2-045
|_      http://blog.talosintelligence.com/2017/03/apache-0-day-exploited.html

Nmap Script作者:

Seth Jackson

License: Same as Nmap--See https://nmap.org/book/man-legal.html



Nmap
Nmap

 

延伸閱讀

2 次查看

Comments


bottom of page