CVE-2017-17603

Advanced Real Estate Script 4.0.7 has SQL Injection via the search-results.php Projectmain, proj_type, searchtext, sell_price, or maxprice parameter.
References
Link Resource
https://packetstormsecurity.com/files/145345/Advanced-Real-Estate-Script-4.0.7-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43304/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:advanced_real_estate_script_project:advanced_real_estate_script:4.0.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-13 09:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-17603

Mitre link : CVE-2017-17603

CVE.ORG link : CVE-2017-17603


JSON object : View

Products Affected

advanced_real_estate_script_project

  • advanced_real_estate_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')