Lucene search

K
cvelistVulDBCVELIST:CVE-2017-20132
HistoryJul 16, 2022 - 6:15 a.m.

CVE-2017-20132 Itech Multi Vendor Script product-list.php sql injection

2022-07-1606:15:35
CWE-89
VulDB
www.cve.org

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.4%

A vulnerability was found in Itech Multi Vendor Script 6.49 and classified as critical. This issue affects some unknown processing of the file /multi-vendor-shopping-script/product-list.php. The manipulation of the argument pl leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.

CNA Affected

[
  {
    "product": "Multi Vendor Script",
    "vendor": "Itech",
    "versions": [
      {
        "status": "affected",
        "version": "6.49"
      }
    ]
  }
]

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.4%

Related for CVELIST:CVE-2017-20132