Lucene search

K
cvelistVulDBCVELIST:CVE-2017-20137
HistoryJul 16, 2022 - 6:16 a.m.

CVE-2017-20137 Itech B2B Script catcompany.php sql injection

2022-07-1606:16:05
CWE-89
VulDB
www.cve.org
3
cve-2017-20137
itech b2b script
catcompany.php
sql injection
remote exploitation

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

EPSS

0.002

Percentile

62.1%

A vulnerability was found in Itech B2B Script 4.28. It has been rated as critical. This issue affects some unknown processing of the file /catcompany.php. The manipulation of the argument token with the input 704667c6a1e7ce56d3d6fa748ab6d9af3fd7’ AND 6539=6539 AND ‘Fakj’='Fakj leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.

CNA Affected

[
  {
    "product": "B2B Script",
    "vendor": "Itech",
    "versions": [
      {
        "status": "affected",
        "version": "4.28"
      }
    ]
  }
]

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

EPSS

0.002

Percentile

62.1%

Related for CVELIST:CVE-2017-20137