当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2016-0169429

漏洞标题:知音漫客某站存在SQL注入漏洞

相关厂商:zymk.cn

漏洞作者: 路人甲

提交时间:2016-01-13 11:10

修复时间:2016-01-18 11:12

公开时间:2016-01-18 11:12

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:15

漏洞状态:漏洞已经通知厂商但是厂商忽略漏洞

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2016-01-13: 细节已通知厂商并且等待厂商处理中
2016-01-18: 厂商已经主动忽略漏洞,细节向公众公开

简要描述:

详细说明:

POST /mobile/category.php?act=asynclist&brand=0&category=69&filter_attr=0&order=DESC&page=1&price_max=0&price_min=0&sort=goods_id HTTP/1.1
Content-Length: 19
Content-Type: application/x-www-form-urlencoded
Referer: http://m.shop.zymk.cn
Cookie: real_ipd=124.114.78.118; ECS_ID=45ef456be094477b0b88f05528bf60a966632e1d; ECSCP_ID=8e3b0a45551995c06776caa78207787dd3cf2fd6; PHPSESSID=pjpgdirvh86cktp4hm6ivu8c45; ECS[display]=grid; ECS[history]=3270%2C3490%2C3469%2C3429; Example_auth=7a16FiNHN0aWlnifilmHRFNG8ABdkoAzwTggSy77DQSjxWA3s8qORjD%2FxFld; password=4fd3aed0e9e0aa7ec5fa202ae582b610; checkstr=7dc2b754bc003de3ea8a5cae9c459113; TP_username=czo4OiJndWt4c29uZyI7; TP_username=czo4OiJndWt4c29uZyI7; TP_userid=czo3OiI2MTM1Mjc2Ijs%3D; TP_password=czozMjoiNGZkM2FlZDBlOWUwYWE3ZWM1ZmEyMDJhZTU4MmI2MTAiOw%3D%3D; TP_userid=czo3OiI2MTM1Mjc2Ijs%3D; TP_password=czozMjoiNGZkM2FlZDBlOWUwYWE3ZWM1ZmEyMDJhZTU4MmI2MTAiOw%3D%3D; gamepassword=4e5bcfffc4185667b4923c416422c0b0; gamecheckstr=12a78ce0ace7ca88ae7753e7aea14f51; BAIDUID=84376AAAE464DDA30B7DEE53A8B210E0:FG=1; bdshare_firstime=1452467848592
Host: m.shop.zymk.cn
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.21
Accept: */*
amount=1&last=0

1.png

2.jpg

漏洞证明:

修复方案:

版权声明:转载请注明来源 路人甲@乌云


漏洞回应

厂商回应:

危害等级:无影响厂商忽略

忽略时间:2016-01-18 11:12

厂商回复:

漏洞Rank:4 (WooYun评价)

最新状态:

暂无