CVE-2017-20134

A vulnerability, which was classified as critical, has been found in Itech Freelancer Script 5.13. Affected by this issue is some unknown functionality of the file /category.php. The manipulation of the argument sk leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96284 Permissions Required Third Party Advisory
https://www.exploit-db.com/exploits/41191/ Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:itechscripts:freelancer_script:5.13:*:*:*:*:*:*:*

Information

Published : 2022-07-16 00:15

Updated : 2022-07-21 07:10


NVD link : CVE-2017-20134

Mitre link : CVE-2017-20134


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

itechscripts

  • freelancer_script