Lucene search

K
cvelistVulDBCVELIST:CVE-2017-20138
HistoryJul 16, 2022 - 6:16 a.m.

CVE-2017-20138 Itech Auction Script mcategory.php Blind sql injection

2022-07-1606:16:11
CWE-89
VulDB
www.cve.org
2
cve-2017-20138
itech auction script
sql injection

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

9.7

Confidence

High

EPSS

0.001

Percentile

50.2%

A vulnerability was found in Itech Auction Script 6.49. It has been classified as critical. This affects an unknown part of the file /mcategory.php. The manipulation of the argument mcid with the input 4’ AND 1734=1734 AND ‘Ggks’='Ggks leads to sql injection (Blind). It is possible to initiate the attack remotely.

CNA Affected

[
  {
    "product": "Auction Script",
    "vendor": "Itech",
    "versions": [
      {
        "status": "affected",
        "version": "6.49"
      }
    ]
  }
]

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

9.7

Confidence

High

EPSS

0.001

Percentile

50.2%

Related for CVELIST:CVE-2017-20138