CVE-2017-20141

A vulnerability classified as critical has been found in Itech Movie Portal Script 7.36. This affects an unknown part of the file /movie.php. The manipulation of the argument f leads to sql injection (Union). It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96255 Third Party Advisory
https://www.exploit-db.com/exploits/41155/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:ambit:movie_portal_script:7.36:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-07-22 17:15

Updated : 2024-02-28 19:29


NVD link : CVE-2017-20141

Mitre link : CVE-2017-20141

CVE.ORG link : CVE-2017-20141


JSON object : View

Products Affected

ambit

  • movie_portal_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')