Advertisement






Development by Quadsimia SQL Injection

CVE Category Price Severity
CVE-2021-3243 CWE-89 $500 High
Author Risk Exploitation Type Date
Quadsimia High Remote 2019-06-03
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019060017

Below is a copy:

Development by Quadsimia SQL Injection
# Exploit Title:  SQL Injection in  Development by Quadsimia 
#-----------------------------------------------------------------------------------------
# Exploit Author:  Mehdi Razmjoo ( [email protected] )
#-----------------------------------------------------------------------------------------
# Date: 2019.06.03
#-----------------------------------------------------------------------------------------
# Vendor Homepage:  https://www.quadsimia.com
#-----------------------------------------------------------------------------------------
# Category: Web Application
#-----------------------------------------------------------------------------------------
# Dork: 
#-----------------------------------------------------------------------------------------
# Vulnerability Path:  http://www.jmdoor.net/photo-gallery.php?id=[SQLi]
#-----------------------------------------------------------------------------------------
#Tested On Kali 2019.2
#-----------------------------------------------------------------------------------------
# 

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum