CVE-2017-20138

A vulnerability was found in Itech Auction Script 6.49. It has been classified as critical. This affects an unknown part of the file /mcategory.php. The manipulation of the argument mcid with the input 4' AND 1734=1734 AND 'Ggks'='Ggks leads to sql injection (Blind). It is possible to initiate the attack remotely.
References
Link Resource
https://vuldb.com/?id.96261 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:itechscripts:auction_script:6.49:*:*:*:*:*:*:*

Information

Published : 2022-07-16 00:15

Updated : 2022-07-19 03:44


NVD link : CVE-2017-20138

Mitre link : CVE-2017-20138


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

itechscripts

  • auction_script