Lucene search

K
cve[email protected]CVE-2017-20134
HistoryJul 16, 2022 - 7:15 a.m.

CVE-2017-20134

2022-07-1607:15:08
CWE-89
web.nvd.nist.gov
16
12
vulnerability
critical
itech freelancer script
sql injection
cve-2017-20134

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.5%

A vulnerability, which was classified as critical, has been found in Itech Freelancer Script 5.13. Affected by this issue is some unknown functionality of the file /category.php. The manipulation of the argument sk leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

Affected configurations

Vulners
NVD
Node
itechfreelancer_scriptMatch5.13

CNA Affected

[
  {
    "product": "Freelancer Script",
    "vendor": "Itech",
    "versions": [
      {
        "status": "affected",
        "version": "5.13"
      }
    ]
  }
]

Social References

More

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.5%

Related for CVE-2017-20134