Lucene search

K
cvelistVulDBCVELIST:CVE-2017-20017
HistoryJun 05, 2022 - 5:10 a.m.

CVE-2017-20017 The Next Generation of Genealogy Sitebuilding timeline2.php sql injection

2022-06-0505:10:10
CWE-89
VulDB
www.cve.org

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.2%

A vulnerability, which was classified as critical, has been found in The Next Generation of Genealogy Sitebuilding up to 11.1.0. This issue affects some unknown processing of the file /timeline2.php. The manipulation of the argument primaryID leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 11.1.1 is able to address this issue. It is recommended to upgrade the affected component.

CNA Affected

[
  {
    "product": "The Next Generation of Genealogy Sitebuilding",
    "vendor": "unspecified",
    "versions": [
      {
        "status": "affected",
        "version": "11.0"
      },
      {
        "status": "affected",
        "version": "11.1"
      }
    ]
  }
]

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.2%

Related for CVELIST:CVE-2017-20017