Advertisement






Designed & Developed By: C21 SQL Injection

CVE Category Price Severity
CWE-89: Improper Neutralization of Special Elements used in an SQL Command Varies High
Author Risk Exploitation Type Date
Author not disclosed High Remote 2020-07-04
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020070016

Below is a copy:

Designed & Developed By: C21 SQL Injection
|[+] Exploit Title: Designed & Developed By: C21 SQL Injection 

|[+] Exploit Author:  Bl4ck M4n 

|[+]   #  und3rgr0und Red Hacker  #

|[+]   Tested on: Windows 10


|[+] Google Dork: 
           

|[+] Vendor site: http://www.tufpak.com.pk

|[+] Demo: 
http://www.tufpak.com.pk/index.php?module=content&id=10%27



Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum