Critical SQL Injection Vulnerability in Itech Freelancer Script 5.13

Critical SQL Injection Vulnerability in Itech Freelancer Script 5.13

CVE-2017-20134 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability, which was classified as critical, has been found in Itech Freelancer Script 5.13. Affected by this issue is some unknown functionality of the file /category.php. The manipulation of the argument sk leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.