CVE-2017-17924

PHP Scripts Mall Professional Service Script allows remote attackers to obtain sensitive full-path information via the id parameter to admin/review_userwise.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ordermanagementscript:professional_service_script:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-27 17:08

Updated : 2023-12-10 12:15


NVD link : CVE-2017-17924

Mitre link : CVE-2017-17924

CVE.ORG link : CVE-2017-17924


JSON object : View

Products Affected

ordermanagementscript

  • professional_service_script
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')