Vulnerability CVE-2017-17941


Published: 2017-12-28

Description:
PHP Scripts Mall Single Theater Booking has SQL Injection via the admin/movieview.php movieid parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Single theater booking script project -> Single theater booking script 

 References:
https://github.com/d4wner/Vulnerabilities-Report/blob/master/Single-Theater-Booking.md

Copyright 2024, cxsecurity.com

 

Back to Top