CVE-2017-17574

FS Care Clone 1.0 has SQL Injection via the searchJob.php jobType or jobFrequency parameter.
References
Link Resource
https://packetstormsecurity.com/files/145302/FS-Care-Clone-1.0-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43258/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:care_clone_project:care_clone:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-13 09:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-17574

Mitre link : CVE-2017-17574

CVE.ORG link : CVE-2017-17574


JSON object : View

Products Affected

care_clone_project

  • care_clone
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')