Lucene search

K
cvelistVulDBCVELIST:CVE-2017-20134
HistoryJul 16, 2022 - 6:15 a.m.

CVE-2017-20134 Itech Freelancer Script category.php sql injection

2022-07-1606:15:47
CWE-89
VulDB
www.cve.org

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.7 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.4%

A vulnerability, which was classified as critical, has been found in Itech Freelancer Script 5.13. Affected by this issue is some unknown functionality of the file /category.php. The manipulation of the argument sk leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

CNA Affected

[
  {
    "product": "Freelancer Script",
    "vendor": "Itech",
    "versions": [
      {
        "status": "affected",
        "version": "5.13"
      }
    ]
  }
]

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.7 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.4%

Related for CVELIST:CVE-2017-20134