CMS site design by zipperSNAP 7.0.28 sql Injection

2018.04.18
ir Bl4ck M4n (IR) ir
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: N/A

|*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*| |[+] Exploit Title: CMS site design by zipperSNAP 7.0.28 sql Injection |[+] Exploit Author: Bl4ck M4n |[+] Sit: und3rgr0und |[+] Google Dork: N/A |[+] Vendor site: http://win1040.com/ |[+] Tested on: Windows 8 , parrot os |------------------------------------------------------------[+] |[+] Demo: http://win1040.com/page.php?id=529 --------------------------------------------------------------- |*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*||*|


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top