Konfrenzi SQL Injection Vulnerability

2017.07.03
id kirin (ID) id
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

############################### # Exploit Title : Konfrenzi SQL Injection Vulnerability # Dork : inurl:/kfz/pages/abstract # Author : kirin # Tested On : Windows 10 /Kali Linux # Vendor Homepage : http://konfrenzi.com/ ------------------------------ Inject Point : www.target.com/kfz/pages/abstract.php?id=[sqli] -----------------------------


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top