Lucene search

K

B2B Script Security Vulnerabilities

cve
cve

CVE-2017-20137

A vulnerability was found in Itech B2B Script 4.28. It has been rated as critical. This issue affects some unknown processing of the file /catcompany.php. The manipulation of the argument token with the input 704667c6a1e7ce56d3d6fa748ab6d9af3fd7' AND 6539=6539 AND 'Fakj'='Fakj leads to sql...

7.5CVSS

8AI Score

0.002EPSS

2022-07-16 07:15 AM
16
7