Itech B2B Script 4.28 /catcompany.php token sql injection

A vulnerability was found in Itech B2B Script 4.28. It has been rated as critical. This issue affects some unknown processing of the file /catcompany.php. The manipulation of the argument token with the input 704667c6a1e7ce56d3d6fa748ab6d9af3fd7' AND 6539=6539 AND 'Fakj'='Fakj leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was released 01/30/2017 by Kaan Kamis as ID 96281 as Entry (VulDB). The advisory is shared at vuldb.com. The identification of this vulnerability is CVE-2017-20137. The attack may be initiated remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The price for an exploit might be around USD $0-$5k at the moment. MITRE ATT&CK project uses the attack technique T1505 for this issue. It is declared as proof-of-concept. The exploit is available at exploit-db.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

163

Field

source_cve_nvd_summary2
vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
exploit_price_0day2
vulnerability_cvss3_cna_basescore1

Commit Conf

100%33
70%26
90%15
96%4
60%2

Approve Conf

100%33
70%26
90%15
96%4
60%2
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1325004811/11/2022VulD...cve_nvd_summaryA vulnerability was found in Itech B2B Script 4.28. It has been rated as critical. This issue affects some unknown processing of the file /catcompany.php. The manipulation of the argument token with the input 704667c6a1e7ce56d3d6fa748ab6d9af3fd7' AND 6539=6539 AND 'Fakj'='Fakj leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.cvedetails.com11/11/2022accepted
70
1325004711/11/2022VulD...cvss3_cna_basescore6.3see CVSS documentation11/11/2022accepted
90
1325004611/11/2022VulD...cvss3_nvd_basescore7.5nist.gov11/11/2022accepted
90
1325004511/11/2022VulD...cvss2_nvd_basescore5.0nist.gov11/11/2022accepted
90
1325004411/11/2022VulD...cvss3_meta_tempscore6.4see CVSS documentation11/11/2022accepted
90
1325004311/11/2022VulD...cvss3_meta_basescore6.7see CVSS documentation11/11/2022accepted
90
1325004211/11/2022VulD...cve_cnaVulDBnvd.nist.gov11/11/2022accepted
70
1325004111/11/2022VulD...cvss3_cna_aLnvd.nist.gov11/11/2022accepted
70
1325004011/11/2022VulD...cvss3_cna_iLnvd.nist.gov11/11/2022accepted
70
1325003911/11/2022VulD...cvss3_cna_cLnvd.nist.gov11/11/2022accepted
70
1325003811/11/2022VulD...cvss3_cna_sUnvd.nist.gov11/11/2022accepted
70
1325003711/11/2022VulD...cvss3_cna_uiNnvd.nist.gov11/11/2022accepted
70
1325003611/11/2022VulD...cvss3_cna_prLnvd.nist.gov11/11/2022accepted
70
1325003511/11/2022VulD...cvss3_cna_acLnvd.nist.gov11/11/2022accepted
70
1325003411/11/2022VulD...cvss3_cna_avNnvd.nist.gov11/11/2022accepted
70
1325003311/11/2022VulD...cvss2_nvd_aiNnvd.nist.gov11/11/2022accepted
70
1325003211/11/2022VulD...cvss2_nvd_iiNnvd.nist.gov11/11/2022accepted
70
1325003111/11/2022VulD...cvss2_nvd_ciPnvd.nist.gov11/11/2022accepted
70
1325003011/11/2022VulD...cvss2_nvd_auNnvd.nist.gov11/11/2022accepted
70
1325002911/11/2022VulD...cvss2_nvd_acLnvd.nist.gov11/11/2022accepted
70

63 more entries are not shown

Do you know our Splunk app?

Download it now for free!