Lucene search

K
cvelistVulDBCVELIST:CVE-2017-20131
HistoryJul 16, 2022 - 6:15 a.m.

CVE-2017-20131 Itech News Portal information.php sql injection

2022-07-1606:15:29
CWE-89
VulDB
www.cve.org

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.5%

A vulnerability was found in Itech News Portal 6.28. It has been classified as critical. Affected is an unknown function of the file /news-portal-script/information.php. The manipulation of the argument inf leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

CNA Affected

[
  {
    "product": "News Portal",
    "vendor": "Itech",
    "versions": [
      {
        "status": "affected",
        "version": "6.28"
      }
    ]
  }
]

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.5%

Related for CVELIST:CVE-2017-20131