CVE-2017-20136

A vulnerability classified as critical has been found in Itech Classifieds Script 7.27. Affected is an unknown function of the file /subpage.php. The manipulation of the argument scat with the input =51' AND 4941=4941 AND 'hoCP'='hoCP leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://www.exploit-db.com/exploits/41189/ Third Party Advisory VDB Entry
https://vuldb.com/?id.96282 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:itechscripts:classifieds_script:7.27:*:*:*:*:*:*:*

Information

Published : 2022-07-16 00:15

Updated : 2022-07-19 03:30


NVD link : CVE-2017-20136

Mitre link : CVE-2017-20136


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

itechscripts

  • classifieds_script