# Active Directory 域服务权限提升漏洞
## 概述
Active Directory Domain Services (AD DS) 中存在一个权限提升漏洞。攻击者可以利用此漏洞获取更高的权限,从而执行未经授权的操作。
## 影响版本
- Windows Server 2012
- Windows Server 2012 R2
- Windows Server 2016
- Windows Server 2019
- Windows Server, version 20H2
- Windows Server, version 21H2
- Windows Server, version 22H2
## 细节
漏洞位于 AD DS 的身份验证过程中。未经身份验证的攻击者可以通过向 AD DS 服务器发送特制请求,利用此漏洞将权限提升至管理员级别。攻击成功后,攻击者可以在域控制器上执行任意代码。
## 影响
如果该漏洞被成功利用,攻击者可以提升权限到管理员级别,从而在域控制器上执行任意代码,控制整个域环境。这将导致严重的数据泄露和系统安全问题。
# | POC 描述 | 源链接 | 神龙链接 |
---|---|---|---|
1 | Walkthrough on the exploitation of CVE-2022-26923, a vulnerability in AD Certificate Services | https://github.com/r1skkam/TryHackMe-CVE-2022-26923 | POC详情 |
2 | The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) server role installed. | https://github.com/LudovicPatho/CVE-2022-26923_AD-Certificate-Services | POC详情 |
3 | A powershell poc to load and automatically run Certify and Rubeus from memory. | https://github.com/lsecqt/CVE-2022-26923-Powershell-POC | POC详情 |
4 | 检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare | https://github.com/evilashz/PIGADVulnScanner | POC详情 |
5 | A proof of concept exploiting CVE-2022-26923. | https://github.com/Gh-Badr/CVE-2022-26923 | POC详情 |
6 | None | https://github.com/Yowise/CVE-2022-26923 | POC详情 |
7 | Exploitation for CVE-2022-26923 | https://github.com/rayngnpc/CVE-2022-26923-rayng | POC详情 |
标题: CVE-2022-26923 - Security Update Guide - Microsoft - Active Directory Domain Services Elevation of Privilege Vulnerability -- 🔗来源链接
标签: vendor-advisory
暂无评论