CVE-2017-20130

A vulnerability was found in Itech Real Estate Script 3.12. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /real-estate-script/search_property.php. The manipulation of the argument property_for leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://www.exploit-db.com/exploits/41195/ Exploit Third Party Advisory VDB Entry
https://vuldb.com/?id.96289 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:itechscripts:real_estate_script:3.12:*:*:*:*:*:*:*

Information

Published : 2022-07-16 00:15

Updated : 2022-07-21 07:30


NVD link : CVE-2017-20130

Mitre link : CVE-2017-20130


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

itechscripts

  • real_estate_script