Vulnerability CVE-2017-17829


Published: 2017-12-21

Description:
Bus Booking Script has SQL Injection via the admin/view_seatseller.php sp_id parameter or the admin/view_member.php memid parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Doditsolutions -> Bus booking script 

 References:
https://github.com/d4wner/Vulnerabilities-Report/blob/master/Bus-Booking-Script.md

Copyright 2024, cxsecurity.com

 

Back to Top