CVE-2017-20135

A vulnerability classified as critical was found in Itech Dating Script 3.26. Affected by this vulnerability is an unknown functionality of the file /see_more_details.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96283 Permissions Required Third Party Advisory
https://www.exploit-db.com/exploits/41190/ Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:itechscripts:dating_script:3.26:*:*:*:*:*:*:*

Information

Published : 2022-07-16 00:15

Updated : 2022-10-25 19:30


NVD link : CVE-2017-20135

Mitre link : CVE-2017-20135


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

itechscripts

  • dating_script