Lucene search

K

Auction Script Security Vulnerabilities - February

cve
cve

CVE-2017-20138

A vulnerability was found in Itech Auction Script 6.49. It has been classified as critical. This affects an unknown part of the file /mcategory.php. The manipulation of the argument mcid with the input 4' AND 1734=1734 AND 'Ggks'='Ggks leads to sql injection (Blind). It is possible to initiate the ...

9.8CVSS

9.6AI Score

0.001EPSS

2022-07-16 07:15 AM
23
11