Advertisement






Miracle Hunt Services SQL Injection

CVE Category Price Severity
CVE-XXXX-XXXX CWE-89 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2019-10-25
CPE
cpe:cpe:/a:miracle-hunt-services:sql_injection
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.01364 0.48812

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019100159

Below is a copy:

Miracle Hunt Services SQL Injection
[+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+]
[+] Exploit Title : Miracle Hunt Services SQL Injection
[+] Dork : "Powered by : Miracle Hunt Services"
[+] Author : Magelang1337 
[+] Tested on : Windows 10/Linux
[+] path admin: site.com/admin
[+]
[+] POC : 
[+] You can use SQL inject tools like Havij, Sqlmap or any other tools
[+] To upload a backdoor you can use the Burpsuite or tamper data
[+]
[+] Demo :
[+] http://www.zedkitchen.com/service_details.php?id=7
[+] http://www.sovereignenterprise.in/service-detail.php?serv=11
[+] http://www.rajhanselectric.com/products.php?pro_subcat_hdr=69
[+] http://sparkzelectro.com/service.php?sid=25 
[+] http://devbhoomipharmaceuticals.com/products.php?data=7
[+] http://shalengineers.in/product.php?id=129
[+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+][+]

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum