Vulnerabilites related to Itechscripts - School Management Software
CVE-2017-20196 (GCVE-0-2017-20196)
Vulnerability from cvelistv5
Published
2025-01-26 18:00
Modified
2025-01-28 14:41
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in Itechscripts School Management Software 2.75. It has been classified as critical. This affects an unknown part of the file /notice-edit.php. The manipulation of the argument aid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Itechscripts | School Management Software |
Version: 2.75 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2017-20196", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-28T14:38:59.901669Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-28T14:41:05.670Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://www.exploit-db.com/exploits/41034" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "School Management Software", "vendor": "Itechscripts", "versions": [ { "status": "affected", "version": "2.75" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Ihsan Sencan" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Itechscripts School Management Software 2.75. It has been classified as critical. This affects an unknown part of the file /notice-edit.php. The manipulation of the argument aid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Itechscripts School Management Software 2.75 ausgemacht. Sie wurde als kritisch eingestuft. Es geht dabei um eine nicht klar definierte Funktion der Datei /notice-edit.php. Durch die Manipulation des Arguments aid mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-26T18:00:08.815Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-95307 | Itechscripts School Management Software notice-edit.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.95307" }, { "name": "VDB-95307 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.95307" }, { "tags": [ "exploit" ], "url": "https://www.exploit-db.com/exploits/41034/" }, { "tags": [ "exploit" ], "url": "https://www.exploit-db.com/exploits/41034" } ], "timeline": [ { "lang": "en", "time": "2017-01-11T01:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2017-01-11T01:00:00.000Z", "value": "Exploit disclosed" }, { "lang": "en", "time": "2017-01-11T01:00:00.000Z", "value": "EDB entry disclosed" }, { "lang": "en", "time": "2017-01-13T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-01-24T11:09:00.000Z", "value": "VulDB entry last update" } ], "title": "Itechscripts School Management Software notice-edit.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2017-20196", "datePublished": "2025-01-26T18:00:08.815Z", "dateReserved": "2025-01-24T10:02:48.356Z", "dateUpdated": "2025-01-28T14:41:05.670Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }