Advertisement






MrBlog PHP Script Multiple Vulnerabilities

CVE Category Price Severity
CVE-2021-40995 CWE-79 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2019-10-27
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019100165

Below is a copy:

MrBlog PHP Script Multiple Vulnerabilities
[+] Mr Blog PHP Script Multiple Vulnerabilities
[+] Author : z3r0fy
[+] Twitter.com/z3r0fy

# Download Pages : 

[+] https://wmaraci.com/forum/scriptler/kisisel-mr-blog-scripti-ucretsiz-indir-500655.html  
[+] https://scriptadresim.blogspot.com/2017/05/mr-blog-mobil-uyumlu-responsive-tasarm.html
[+] https://donanimplus.com/phpscript/kisisel-mr-blog-scripti-ucretsiz-indir/


# Vulnerabilities 

[+] Vulnerability 1 - SQL Injection 

[+] Vulnerability:  http://vulnerabletarget.com/foot.php?kat=[SQL]

*********************************************************

[+] Vulnerability 2 - Cross-Site Scripting

[+] VUlnerable : http://vulnerabletarget.com/sayfa-duzenle.php?duzenle=[XSS Payload]

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum