Lucene search

K
cvelistVulDBCVELIST:CVE-2017-20126
HistoryJul 13, 2022 - 5:55 p.m.

CVE-2017-20126 KB Affiliate Referral Script index.php sql injection

2022-07-1317:55:13
CWE-89
VulDB
www.cve.org
3
vulnerability
kb affiliate referral script
sql injection
index.php
remote attack
exploit disclosure
cve-2017-20126

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

9.8

Confidence

High

EPSS

0.003

Percentile

71.7%

A vulnerability was found in KB Affiliate Referral Script 1.0. It has been classified as critical. This affects an unknown part of the file /index.php. The manipulation of the argument username/password with the input ‘or’‘=’ leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

CNA Affected

[
  {
    "product": "KB Affiliate Referral Script",
    "vendor": "unspecified",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ]
  }
]

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

9.8

Confidence

High

EPSS

0.003

Percentile

71.7%

Related for CVELIST:CVE-2017-20126