Everywhere – SQL Injection vulnerability

2020.07.02
Risk: Medium
Local: No
Remote: Yes
CVE: CVE-89
CWE: N/A

#Exploit Title: Everywhere – SQL Injection vulnerability #Date: 2020/07/02 #Exploit Author: Mostafa Farzaneh #Vendor Homepage: www.s2-everywhere.com #Google Dork: "Design by Everywhere" #Category: webapps #Tested On: windows 10, Firefox #Software Link: s2-everywhere.com # CVE: CVE-89 Proof of Concept: 1-Search google Dork: "Design by Everywhere" Demo : http://www.acinverter.com.tw/product.php?uid=32&id=36[Sql Injection vulnerability] Demo : http://www.maxcomm.com.tw/news_detail.php?id=965dc505-3d6f-aa0a-dbf8-0e6acddd5bc6[Sql Injection vulnerability] ********************************************************* #Discovered by: Mostafa Farzaneh #Telegram: @pyweb_security *********************************************************


Vote for this issue:
100%
0%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top