NA

CVE-2017-20134

Published: 16/07/2022 Updated: 21/07/2022
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A vulnerability, which was classified as critical, has been found in Itech Freelancer Script 5.13. Affected by this issue is some unknown functionality of the file /category.php. The manipulation of the argument sk leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

itechscripts freelancer script 5.13