Vulnerability CVE-2017-17110


Published: 2017-12-11

Description:
Techno Portfolio Management Panel 1.0 allows an attacker to inject SQL commands via a single.php?id= request.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Techno - portfolio management panel project -> Techno - portfolio management panel 

 References:
http://packetstormsecurity.com/files/145231/Techno-Portfolio-Management-Panel-1.0-SQL-Injection.html
https://www.exploit-db.com/exploits/43211/

Copyright 2024, cxsecurity.com

 

Back to Top