Itech Multi Vendor Script 6.49 product-list.php pl sql injection

A vulnerability was found in Itech Multi Vendor Script 6.49 and classified as critical. This issue affects some unknown processing of the file /multi-vendor-shopping-script/product-list.php. The manipulation of the argument pl leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was disclosed 01/30/2017 by Kaan Kamis as ID 96287 as Entry (VulDB). It is possible to read the advisory at vuldb.com. The identification of this vulnerability is CVE-2017-20132. The attack may be initiated remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The pricing for an exploit might be around USD $0-$5k at the moment. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK. It is declared as proof-of-concept. The exploit is available at exploit-db.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Field06/28/2022 12:4411/11/2022 09:0711/11/2022 09:11
vendorItechItechItech
nameMulti Vendor ScriptMulti Vendor ScriptMulti Vendor Script
version6.496.496.49
file/multi-vendor-shopping-script/product-list.php/multi-vendor-shopping-script/product-list.php/multi-vendor-shopping-script/product-list.php
argumentplplpl
risk222
cvss2_vuldb_basescore6.06.06.0
cvss2_vuldb_tempscore4.94.94.9
cvss2_vuldb_avNNN
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss3_meta_basescore6.36.37.5
cvss3_meta_tempscore5.55.57.2
cvss3_vuldb_basescore6.36.36.3
cvss3_vuldb_tempscore5.55.55.5
cvss3_vuldb_avNNN
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
date1485734400 (01/30/2017)1485734400 (01/30/2017)1485734400 (01/30/2017)
locationVulDBVulDBVulDB
typeEntryEntryEntry
urlhttps://vuldb.com/?id.96287https://vuldb.com/?id.96287https://vuldb.com/?id.96287
identifierID 96287ID 96287ID 96287
person_nameKaan KamisKaan KamisKaan Kamis
availability111
date1485734400 (01/30/2017)1485734400 (01/30/2017)1485734400 (01/30/2017)
publicity111
urlhttps://www.exploit-db.com/exploits/41193/https://www.exploit-db.com/exploits/41193/https://www.exploit-db.com/exploits/41193/
developer_nameKaan KamisKaan KamisKaan Kamis
price_0day$0-$5k$0-$5k$0-$5k
exploitdb411934119341193
cvss2_vuldb_acMMM
cvss3_vuldb_acLLL
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rlUUU
cvss2_vuldb_rcUCUCUC
cvss3_vuldb_ePPP
cvss3_vuldb_rlUUU
cvss3_vuldb_rcUUU
cvss2_vuldb_auSSS
cvss3_vuldb_prLLL
exploitdb_date1485734400 (01/30/2017)1485734400 (01/30/2017)1485734400 (01/30/2017)
cwe89 (sql injection)89 (sql injection)89 (sql injection)
cveCVE-2017-20132CVE-2017-20132CVE-2017-20132
responsibleVulDBVulDBVulDB
cve_assigned1656367200 (06/28/2022)1656367200 (06/28/2022)
cve_nvd_summaryA vulnerability was found in Itech Multi Vendor Script 6.49 and classified as critical. This issue affects some unknown processing of the file /multi-vendor-shopping-script/product-list.php. The manipulation of the argument pl leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.A vulnerability was found in Itech Multi Vendor Script 6.49 and classified as critical. This issue affects some unknown processing of the file /multi-vendor-shopping-script/product-list.php. The manipulation of the argument pl leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss3_nvd_basescore9.8
cvss3_cna_basescore6.3

Interested in the pricing of exploits?

See the underground prices here!