Lucene search

K
cve[email protected]CVE-2017-20130
HistoryJul 16, 2022 - 7:15 a.m.

CVE-2017-20130

2022-07-1607:15:07
CWE-89
web.nvd.nist.gov
17
10
cve-2017-20130
itech real estate script
remote attack
sql injection
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.5%

A vulnerability was found in Itech Real Estate Script 3.12. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /real-estate-script/search_property.php. The manipulation of the argument property_for leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

Affected configurations

Vulners
NVD
Node
itechreal_estate_scriptMatch3.12

CNA Affected

[
  {
    "product": "Real Estate Script",
    "vendor": "Itech",
    "versions": [
      {
        "status": "affected",
        "version": "3.12"
      }
    ]
  }
]

Social References

More

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.5%

Related for CVE-2017-20130