Vulnerabilities > Itechscripts > Gigs Script

DATE CVE VULNERABILITY TITLE RISK
2017-10-29 CVE-2017-15963 SQL Injection vulnerability in Itechscripts Gigs Script 1.21
iTech Gigs Script 1.21 allows SQL Injection via the browse-scategory.php sc parameter or the service-provider.php ser parameter.
network
low complexity
itechscripts CWE-89
7.5