Lucene search

K
cve[email protected]CVE-2017-20135
HistoryJul 16, 2022 - 7:15 a.m.

CVE-2017-20135

2022-07-1607:15:08
CWE-89
web.nvd.nist.gov
18
11
cve-2017-20135
sql injection
itech dating script
remote attack
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.5%

A vulnerability classified as critical was found in Itech Dating Script 3.26. Affected by this vulnerability is an unknown functionality of the file /see_more_details.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

Affected configurations

Vulners
NVD
Node
itechdating_scriptMatch3.26

CNA Affected

[
  {
    "product": "Dating Script",
    "vendor": "Itech",
    "versions": [
      {
        "status": "affected",
        "version": "3.26"
      }
    ]
  }
]

Social References

More

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.5%

Related for CVE-2017-20135