Itech Multi Vendor Script 6.49 product-list.php pl sql injection

Un punto di debole di livello critico è stato rilevato in Itech Multi Vendor Script 6.49. É interessato una funzione sconosciuta del file /multi-vendor-shopping-script/product-list.php. Mediante la manipolazione del parametro pl di un input sconosciuto conseguenza di una vulerabilità di classe sql injection. L'advisory è scaricabile da vuldb.com. CVE-2017-20132 è identificato come punto debole. Dalla rete può partire l'attacco. I dettagli tecnici sono conosciuti. È stato dichiarato come proof-of-concept. L'exploit è scaricabile da exploit-db.com. Una possibile soluzione è stata pubblicata già prima e non dopo la pubblicazione della vulnerabilità.

Campo28/06/2022 12:4411/11/2022 09:0711/11/2022 09:11
vendorItechItechItech
nameMulti Vendor ScriptMulti Vendor ScriptMulti Vendor Script
version6.496.496.49
file/multi-vendor-shopping-script/product-list.php/multi-vendor-shopping-script/product-list.php/multi-vendor-shopping-script/product-list.php
argumentplplpl
risk222
cvss2_vuldb_basescore6.06.06.0
cvss2_vuldb_tempscore4.94.94.9
cvss2_vuldb_avNNN
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss3_meta_basescore6.36.37.5
cvss3_meta_tempscore5.55.57.2
cvss3_vuldb_basescore6.36.36.3
cvss3_vuldb_tempscore5.55.55.5
cvss3_vuldb_avNNN
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
date1485734400 (30/01/2017)1485734400 (30/01/2017)1485734400 (30/01/2017)
locationVulDBVulDBVulDB
typeEntryEntryEntry
urlhttps://vuldb.com/?id.96287https://vuldb.com/?id.96287https://vuldb.com/?id.96287
identifierID 96287ID 96287ID 96287
person_nameKaan KamisKaan KamisKaan Kamis
availability111
date1485734400 (30/01/2017)1485734400 (30/01/2017)1485734400 (30/01/2017)
publicity111
urlhttps://www.exploit-db.com/exploits/41193/https://www.exploit-db.com/exploits/41193/https://www.exploit-db.com/exploits/41193/
developer_nameKaan KamisKaan KamisKaan Kamis
price_0day$0-$5k$0-$5k$0-$5k
exploitdb411934119341193
cvss2_vuldb_acMMM
cvss3_vuldb_acLLL
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rlUUU
cvss2_vuldb_rcUCUCUC
cvss3_vuldb_ePPP
cvss3_vuldb_rlUUU
cvss3_vuldb_rcUUU
cvss2_vuldb_auSSS
cvss3_vuldb_prLLL
exploitdb_date1485734400 (30/01/2017)1485734400 (30/01/2017)1485734400 (30/01/2017)
cwe89 (sql injection)89 (sql injection)89 (sql injection)
cveCVE-2017-20132CVE-2017-20132CVE-2017-20132
responsibleVulDBVulDBVulDB
cve_assigned1656367200 (28/06/2022)1656367200 (28/06/2022)
cve_nvd_summaryA vulnerability was found in Itech Multi Vendor Script 6.49 and classified as critical. This issue affects some unknown processing of the file /multi-vendor-shopping-script/product-list.php. The manipulation of the argument pl leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.A vulnerability was found in Itech Multi Vendor Script 6.49 and classified as critical. This issue affects some unknown processing of the file /multi-vendor-shopping-script/product-list.php. The manipulation of the argument pl leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss3_nvd_basescore9.8
cvss3_cna_basescore6.3

Might our Artificial Intelligence support you?

Check our Alexa App!