Lucene search

K

News Portal Script Security Vulnerabilities

cve
cve

CVE-2017-20131

A vulnerability was found in Itech News Portal 6.28. It has been classified as critical. Affected is an unknown function of the file /news-portal-script/information.php. The manipulation of the argument inf leads to sql injection. It is possible to launch the attack remotely. The exploit has been d...

9.8CVSS

9.7AI Score

0.005EPSS

2022-07-16 07:15 AM
25
12