Critical SQL Injection Vulnerability in Itech Real Estate Script 3.12

Critical SQL Injection Vulnerability in Itech Real Estate Script 3.12

CVE-2017-20130 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability was found in Itech Real Estate Script 3.12. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /real-estate-script/search_property.php. The manipulation of the argument property_for leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.