Lucene search

K
cve[email protected]CVE-2017-20131
HistoryJul 16, 2022 - 7:15 a.m.

CVE-2017-20131

2022-07-1607:15:07
CWE-89
web.nvd.nist.gov
21
12
vulnerability
itech news portal
6.28
critical
sql injection
remote attack
inf argument
information.php

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.5%

A vulnerability was found in Itech News Portal 6.28. It has been classified as critical. Affected is an unknown function of the file /news-portal-script/information.php. The manipulation of the argument inf leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

Affected configurations

Vulners
NVD
Node
itechnews_portalMatch6.28

CNA Affected

[
  {
    "product": "News Portal",
    "vendor": "Itech",
    "versions": [
      {
        "status": "affected",
        "version": "6.28"
      }
    ]
  }
]

Social References

More

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.5%

Related for CVE-2017-20131