9.8
CVSSv3

CVE-2017-15963

Published: 29/10/2017 Updated: 16/11/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

iTech Gigs Script 1.21 allows SQL Injection via the browse-scategory.php sc parameter or the service-provider.php ser parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

itechscripts gigs script 1.21

Exploits

# # # # # # Exploit Title: iTech Gigs Script 121 - SQL Injection # Dork: N/A # Date: 30102017 # Vendor Homepage: itechscriptscom/ # Software Link: itechscriptscom/the-gigs-script/ # Demo: gigsitechscriptscom/ # Version: 121 # Category: Webapps # Tested on: WiN7_x64/KaLiLinuX_x64 # CVE: CVE-2017-15963 # # # # # # Exploi ...