CVE-2017-20134

CVE-2017-20134

A vulnerability, which was classified as critical, has been found in Itech Freelancer Script 5.13. Affected by this issue is some unknown functionality of the file /category.php. The manipulation of the argument sk leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

Source: CVE-2017-20134

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다