Vulnerability CVE-2017-17610


Published: 2017-12-13

Description:
E-commerce MLM Software 1.0 has SQL Injection via the service_detail.php pid parameter, event_detail.php eventid parameter, or news_detail.php newid parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
E-commerce mlm software project -> E-commerce mlm software 

 References:
https://packetstormsecurity.com/files/145305/E-commerce-MLM-Software-1.0-SQL-Injection.html
https://www.exploit-db.com/exploits/43277/

Copyright 2024, cxsecurity.com

 

Back to Top