CVE-2017-20134

A vulnerability, which was classified as critical, has been found in Itech Freelancer Script 5.13. Affected by this issue is some unknown functionality of the file /category.php. The manipulation of the argument sk leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96284 Permissions Required Third Party Advisory
https://www.exploit-db.com/exploits/41191/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:itechscripts:freelancer_script:5.13:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-07-16 07:15

Updated : 2024-02-28 19:29


NVD link : CVE-2017-20134

Mitre link : CVE-2017-20134

CVE.ORG link : CVE-2017-20134


JSON object : View

Products Affected

itechscripts

  • freelancer_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')