NA

CVE-2017-20130

Published: 16/07/2022 Updated: 21/07/2022
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A vulnerability was found in Itech Real Estate Script 3.12. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /real-estate-script/search_property.php. The manipulation of the argument property_for leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

itechscripts real estate script 3.12