Lucene search

K
cvelistVulDBCVELIST:CVE-2017-20135
HistoryJul 16, 2022 - 6:15 a.m.

CVE-2017-20135 Itech Dating Script see_more_details.php sql injection

2022-07-1606:15:52
CWE-89
VulDB
www.cve.org

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.5%

A vulnerability classified as critical was found in Itech Dating Script 3.26. Affected by this vulnerability is an unknown functionality of the file /see_more_details.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

CNA Affected

[
  {
    "product": "Dating Script",
    "vendor": "Itech",
    "versions": [
      {
        "status": "affected",
        "version": "3.26"
      }
    ]
  }
]

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.5%

Related for CVELIST:CVE-2017-20135