Skip to content

Instantly share code, notes, and snippets.

@KHT3R
KHT3R / Exploit python3.txt
Last active January 31, 2022 03:21 — forked from pdelteil/gist:6ebac2290a6fb33eea1af194485a22b1
CMS made simple SQL Injection
#!/usr/bin/env python3
# Exploit Title: Unauthenticated SQL Injection on CMS Made Simple <= 2.2.9
# Date: 30-03-2019
# Exploit Author: Daniele Scanu @ Certimeter Group
# Exploit adapted for python3 by KHT3R
# Vendor Homepage: https://www.cmsmadesimple.org/
# Software Link: https://www.cmsmadesimple.org/downloads/cmsms/
# Version: <= 2.2.9
# Tested on: Ubuntu 18.04 LTS
# CVE : CVE-2019-9053