Advertisement






Designed & Developed by: IT Consulting Services New Jersey SQL Injection

CVE Category Price Severity
CWE-89 Not specified High
Author Risk Exploitation Type Date
IT Consulting Services New Jersey High Remote 2018-08-20
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018080125

Below is a copy:

Designed & Developed by: IT Consulting Services New Jersey SQL Injection
# Exploit Title:  SQL Injection in  Designed & Developed by: IT Consulting Services New Jersey 
#-----------------------------------------------------------------------------------------
# Exploit Author:  Mehdi Razmjoo ( [email protected] )
#-----------------------------------------------------------------------------------------
# Date: 2018.08.20
#-----------------------------------------------------------------------------------------
# Vendor Homepage:  http://catstechnology.com
#-----------------------------------------------------------------------------------------
# Category: Web Application
#-----------------------------------------------------------------------------------------
# Dork: 
#-----------------------------------------------------------------------------------------
# Vulnerability Path:   http://Server/event.php?id=[SQLi]
#-----------------------------------------------------------------------------------------
#Tested On:  Kali Linux 2018.2
#-----------------------------------------------------------------------------------------
# 

http://monroerec.com/event.php?id=24

Copyright ©2024 Exploitalert.

All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use.