CVE-2017-15963

iTech Gigs Script 1.21 allows SQL Injection via the browse-scategory.php sc parameter or the service-provider.php ser parameter.
References
Link Resource
https://packetstormsecurity.com/files/144434/iTech-Gigs-Script-1.21-SQL-Injection.html Exploit Issue Tracking Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43096/ Exploit Issue Tracking Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:itechscripts:gigs_script:1.21:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-29 06:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-15963

Mitre link : CVE-2017-15963

CVE.ORG link : CVE-2017-15963


JSON object : View

Products Affected

itechscripts

  • gigs_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')