CVE-2017-20143

A vulnerability, which was classified as critical, has been found in Itech Movie Portal Script 7.36. This issue affects some unknown processing of the file /film-rating.php. The manipulation of the argument v leads to sql injection (Error). The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96257 Third Party Advisory
https://www.exploit-db.com/exploits/41155/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:ambit:movie_portal_script:7.36:*:*:*:*:*:*:*

History

29 Jul 2022, 16:00

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (N/A) https://www.exploit-db.com/exploits/41155/ - (N/A) https://www.exploit-db.com/exploits/41155/ - Exploit, Third Party Advisory, VDB Entry
References (N/A) https://vuldb.com/?id.96257 - (N/A) https://vuldb.com/?id.96257 - Third Party Advisory
CPE cpe:2.3:a:ambit:movie_portal_script:7.36:*:*:*:*:*:*:*

22 Jul 2022, 17:18

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-22 17:15

Updated : 2024-02-04 22:51


NVD link : CVE-2017-20143

Mitre link : CVE-2017-20143

CVE.ORG link : CVE-2017-20143


JSON object : View

Products Affected

ambit

  • movie_portal_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')