CVE-2017-20132

A vulnerability was found in Itech Multi Vendor Script 6.49 and classified as critical. This issue affects some unknown processing of the file /multi-vendor-shopping-script/product-list.php. The manipulation of the argument pl leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://www.exploit-db.com/exploits/41193/ Exploit Third Party Advisory VDB Entry
https://vuldb.com/?id.96287 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:itechscripts:multi_vendor_script:6.49:*:*:*:*:*:*:*

Information

Published : 2022-07-16 00:15

Updated : 2022-07-21 07:28


NVD link : CVE-2017-20132

Mitre link : CVE-2017-20132


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

itechscripts

  • multi_vendor_script