CVE-2017-20169

A vulnerability, which was classified as critical, has been found in GGGGGGGG ToN-MasterServer. Affected by this issue is some unknown functionality of the file public_html/irc_updater/svr_request_pub.php. The manipulation leads to sql injection. The patch is identified as 3a4c7e6d51bf95760820e3245e06c6e321a7168a. It is recommended to apply a patch to fix this issue. VDB-218306 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/GGGGGGGG/ToN-MasterServer/commit/3a4c7e6d51bf95760820e3245e06c6e321a7168a Patch
https://vuldb.com/?ctiid.218306 Permissions Required Third Party Advisory
https://vuldb.com/?id.218306 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ton-masterserver_project:ton-masterserver:*:*:*:*:*:*:*:*

History

24 Oct 2023, 19:25

Type Values Removed Values Added
CWE CWE-89

20 Oct 2023, 12:15

Type Values Removed Values Added
CWE CWE-89
Summary A vulnerability, which was classified as critical, has been found in GGGGGGGG ToN-MasterServer. Affected by this issue is some unknown functionality of the file public_html/irc_updater/svr_request_pub.php. The manipulation leads to sql injection. The name of the patch is 3a4c7e6d51bf95760820e3245e06c6e321a7168a. It is recommended to apply a patch to fix this issue. VDB-218306 is the identifier assigned to this vulnerability. A vulnerability, which was classified as critical, has been found in GGGGGGGG ToN-MasterServer. Affected by this issue is some unknown functionality of the file public_html/irc_updater/svr_request_pub.php. The manipulation leads to sql injection. The patch is identified as 3a4c7e6d51bf95760820e3245e06c6e321a7168a. It is recommended to apply a patch to fix this issue. VDB-218306 is the identifier assigned to this vulnerability.

Information

Published : 2023-01-13 21:15

Updated : 2024-05-17 01:17


NVD link : CVE-2017-20169

Mitre link : CVE-2017-20169

CVE.ORG link : CVE-2017-20169


JSON object : View

Products Affected

ton-masterserver_project

  • ton-masterserver
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')