RSS   Vulnerabilities for 'B2b script'   RSS

2022-07-16
 
CVE-2017-20137

CWE-89
 

 
A vulnerability was found in Itech B2B Script 4.28. It has been rated as critical. This issue affects some unknown processing of the file /catcompany.php. The manipulation of the argument token with the input 704667c6a1e7ce56d3d6fa748ab6d9af3fd7' AND 6539=6539 AND 'Fakj'='Fakj leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.

 

 >>> Vendor: Itechscripts 8 Products
Itechclassifieds
Itechbids
Travelon express
Proman xpress
Gigs script
Auction script
B2b script
Classifieds script


Copyright 2024, cxsecurity.com

 

Back to Top