Lucene search

K
cveMitreCVE-2017-17621
HistoryDec 13, 2017 - 9:29 a.m.

CVE-2017-17621

2017-12-1309:29:02
CWE-89
mitre
web.nvd.nist.gov
33
cve-2017-17621
multivendor
penny auction
clone script
sql injection
path_info
detail uri
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.003

Percentile

70.3%

Multivendor Penny Auction Clone Script 1.0 has SQL Injection via the PATH_INFO to the /detail URI.

Affected configurations

Nvd
Node
multivendor_penny_auction_clone_script_projectmultivendor_penny_auction_clone_scriptMatch1.0
VendorProductVersionCPE
multivendor_penny_auction_clone_script_projectmultivendor_penny_auction_clone_script1.0cpe:2.3:a:multivendor_penny_auction_clone_script_project:multivendor_penny_auction_clone_script:1.0:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.003

Percentile

70.3%

Related for CVE-2017-17621