CVE-2017-20139

A vulnerability was found in Itech Movie Portal Script 7.36. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /show_news.php. The manipulation of the argument id with the input AND (SELECT 1222 FROM(SELECT COUNT(*),CONCAT(0x71786b7a71,(SELECT (ELT(1222=1222,1))),0x717a627871,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) leads to sql injection (Error). The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96253 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/41155/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:ambit:movie_portal_script:7.36:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-07-22 17:15

Updated : 2024-02-28 19:29


NVD link : CVE-2017-20139

Mitre link : CVE-2017-20139

CVE.ORG link : CVE-2017-20139


JSON object : View

Products Affected

ambit

  • movie_portal_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')