A vulnerability, which was classified as critical, has been found in Itech Freelancer Script 5.13. Affected by this issue is some unknown functionality of the file /category.php. The manipulation of the argument sk leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link | Resource |
---|---|
https://vuldb.com/?id.96284 | Permissions Required Third Party Advisory |
https://www.exploit-db.com/exploits/41191/ | Exploit Third Party Advisory VDB Entry |
Configurations
History
21 Jul 2022, 14:10
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:a:itechscripts:freelancer_script:5.13:*:*:*:*:*:*:* | |
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 9.8 |
References | (MISC) https://vuldb.com/?id.96284 - Permissions Required, Third Party Advisory | |
References | (MISC) https://www.exploit-db.com/exploits/41191/ - Exploit, Third Party Advisory, VDB Entry | |
CWE | CWE-89 |
16 Jul 2022, 07:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2022-07-16 07:15
Updated : 2024-02-04 22:51
NVD link : CVE-2017-20134
Mitre link : CVE-2017-20134
CVE.ORG link : CVE-2017-20134
JSON object : View
Products Affected
itechscripts
- freelancer_script
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')