Designed & Developed by: IT Consulting Services New Jersey SQL Injection

2018.08.20
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

# Exploit Title: SQL Injection in “ Designed & Developed by: IT Consulting Services New Jersey “ #----------------------------------------------------------------------------------------- # Exploit Author: Mehdi Razmjoo ( razmjumehdi@gmail.com ) #----------------------------------------------------------------------------------------- # Date: 2018.08.20 #----------------------------------------------------------------------------------------- # Vendor Homepage: http://catstechnology.com #----------------------------------------------------------------------------------------- # Category: Web Application #----------------------------------------------------------------------------------------- # Dork: — #----------------------------------------------------------------------------------------- # Vulnerability Path: http://Server/event.php?id=[SQLi] #----------------------------------------------------------------------------------------- #Tested On: Kali Linux 2018.2 #----------------------------------------------------------------------------------------- # http://monroerec.com/event.php?id=24


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top