A vulnerability was found in Itech News Portal 6.28. It has been classified as critical. Affected is an unknown function of the file /news-portal-script/information.php. The manipulation of the argument inf leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link | Resource |
---|---|
https://vuldb.com/?id.96288 | Third Party Advisory |
https://www.exploit-db.com/exploits/41194/ | Exploit Third Party Advisory VDB Entry |
Configurations
History
21 Jul 2022, 14:29
Type | Values Removed | Values Added |
---|---|---|
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 9.8 |
References | (MISC) https://www.exploit-db.com/exploits/41194/ - Exploit, Third Party Advisory, VDB Entry | |
References | (MISC) https://vuldb.com/?id.96288 - Third Party Advisory | |
CWE | CWE-89 | |
CPE | cpe:2.3:a:itechscripts:news_portal_script:6.28:*:*:*:*:*:*:* |
16 Jul 2022, 07:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2022-07-16 07:15
Updated : 2024-02-04 22:51
NVD link : CVE-2017-20131
Mitre link : CVE-2017-20131
CVE.ORG link : CVE-2017-20131
JSON object : View
Products Affected
itechscripts
- news_portal_script
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')