CVE-2017-20131

A vulnerability was found in Itech News Portal 6.28. It has been classified as critical. Affected is an unknown function of the file /news-portal-script/information.php. The manipulation of the argument inf leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://www.exploit-db.com/exploits/41194/ Exploit Third Party Advisory VDB Entry
https://vuldb.com/?id.96288 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:itechscripts:news_portal_script:6.28:*:*:*:*:*:*:*

Information

Published : 2022-07-16 00:15

Updated : 2022-07-21 07:29


NVD link : CVE-2017-20131

Mitre link : CVE-2017-20131


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

itechscripts

  • news_portal_script