Lucene search

K
cvelistVulDBCVELIST:CVE-2017-20130
HistoryJul 16, 2022 - 6:15 a.m.

CVE-2017-20130 Itech Real Estate Script search_property.php sql injection

2022-07-1606:15:25
CWE-89
VulDB
www.cve.org

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.4%

A vulnerability was found in Itech Real Estate Script 3.12. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /real-estate-script/search_property.php. The manipulation of the argument property_for leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

CNA Affected

[
  {
    "product": "Real Estate Script",
    "vendor": "Itech",
    "versions": [
      {
        "status": "affected",
        "version": "3.12"
      }
    ]
  }
]

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.4%

Related for CVELIST:CVE-2017-20130