Advertisement






BookingWizz v5.5 Sql Injection Vulnerability

CVE Category Price Severity
CVE-2020-26187 CWE-89 $500-$1000 High
Author Risk Exploitation Type Date
Unknown High Remote 2019-06-28
CPE
cpe:cpe:/a:bookingwizz:bookingwizz:5.5
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019060148

Below is a copy:

BookingWizz v5.5 Sql Injection Vulnerability
====================================================================================================================================
| # Title     : BookingWizz v5.5 Sql Injection Vulnerability                                                                       |
| # Author    : indoushka                                                                                                          |
| # Tested on : windows 10 Franais V.(Pro) / browser : Mozilla firefox 66.0.3(32-bit)                                             | 
| # Vendor    : https://codecanyon.net/item/booking-system/87919?s_rank=9                                                          |  
| # Dork      : "BookingWizz v5.5"                                                                                                 |
====================================================================================================================================

poc :


[+] Dorking n Google Or Other Search Enggine.

[+] Use Payload : http://demo.criticalgears.com/booking/?month=05&year=2019 <==== inject here

[+] Panel : http://www.setoline.ee/booking/admin.php


Greetings to :=========================================================================================================================
                                                                                                                                      |
jericho * Larry W. Cashdollar * brutelogic* hyp3rlinx* 9aylas * shadow_00715 * LiquidWorm*                                            |        
                                                                                                                                      |
=======================================================================================================================================

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum