CVE-2017-20143

A vulnerability, which was classified as critical, has been found in Itech Movie Portal Script 7.36. This issue affects some unknown processing of the file /film-rating.php. The manipulation of the argument v leads to sql injection (Error). The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96257 Third Party Advisory
https://www.exploit-db.com/exploits/41155/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:ambit:movie_portal_script:7.36:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-07-22 17:15

Updated : 2024-02-28 19:29


NVD link : CVE-2017-20143

Mitre link : CVE-2017-20143

CVE.ORG link : CVE-2017-20143


JSON object : View

Products Affected

ambit

  • movie_portal_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')