NA

CVE-2017-20135

Published: 16/07/2022 Updated: 26/10/2022
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A vulnerability classified as critical was found in Itech Dating Script 3.26. Affected by this vulnerability is an unknown functionality of the file /see_more_details.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

itechscripts dating script 3.26