Advertisement






Designed by WEBRIDGES SQL injection

CVE Category Price Severity
CVE-XXXX-XXXX CWE-89 Unknown High
Author Risk Exploitation Type Date
Webridges High Remote 2016-11-30
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2016110244

Below is a copy:

Designed by WEBRIDGES SQL injection||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||
|--------------------------------------------------------------------------------|
|[+] Exploit Title: SQL injection Vulnerability
|[+]
|[+] Exploit Author : Azerbaycanli Hacker #By.SaMiR
|[+]
|[+] Google Dork:"Designed by WEBRIDGES" inurl:php?id=
|[+]
|[+] Tested on: Windows 7
|[+]
|[+] Date: 29/11/2016
|[+]
|--------------------------------------------------------------|
|[+] Demo:-
|[+]
|[+] http://www.eshopper.dx.am/product-details.php?id=10000
|[+]
|--------------------------------------------------------------|
|[+] Thanks: CXSECURITY.COM Team's Members
|[+]
|[+] gr Ermni sgri lmk istmirs rdd olsun Azrbaycan torpaqlarindan
|[+] 
|[+] Url : http://pagebin.com/G2V7JVOW
|[+]
|*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum