Itech Movie Portal Script 7.36 /movie.php f Reflected cross site scripting

A vulnerability was found in Itech Movie Portal Script 7.36. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /movie.php. The manipulation of the argument f with the input <img src=i onerror=prompt(1)> leads to basic cross site scripting (Reflected). Using CWE to declare the problem leads to CWE-80. The weakness was shared 01/25/2017 by Marc Castejon as EDB-ID 41155 as Exploit (Exploit-DB). The advisory is available at exploit-db.com. This vulnerability is handled as CVE-2017-20140. The attack may be launched remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project. It is declared as proof-of-concept. The exploit is available at exploit-db.com. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Field07/16/2022 17:1911/11/2022 06:5511/11/2022 07:10
nameMovie Portal ScriptMovie Portal ScriptMovie Portal Script
version7.367.367.36
file/movie.php/movie.php/movie.php
argumentfff
input_value<img src=i onerror=prompt(1)><img src=i onerror=prompt(1)><img src=i onerror=prompt(1)>
risk111
historic000
cvss2_vuldb_basescore3.53.53.5
cvss2_vuldb_tempscore3.03.03.0
cvss2_vuldb_avNNN
cvss2_vuldb_acMMM
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss3_meta_basescore4.34.34.9
cvss3_meta_tempscore3.93.94.8
cvss3_vuldb_basescore4.34.34.3
cvss3_vuldb_tempscore3.93.93.9
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
titlewordReflectedReflectedReflected
date1485302400 (01/25/2017)1485302400 (01/25/2017)1485302400 (01/25/2017)
locationExploit-DBExploit-DBExploit-DB
typeExploitExploitExploit
urlhttps://www.exploit-db.com/exploits/41155/https://www.exploit-db.com/exploits/41155/https://www.exploit-db.com/exploits/41155/
identifierEDB-ID 41155EDB-ID 41155EDB-ID 41155
person_nameMarc CastejonMarc CastejonMarc Castejon
availability111
date1485302400 (01/25/2017)1485302400 (01/25/2017)1485302400 (01/25/2017)
publicity111
urlhttps://www.exploit-db.com/exploits/41155/https://www.exploit-db.com/exploits/41155/https://www.exploit-db.com/exploits/41155/
developer_nameMarc CastejonMarc CastejonMarc Castejon
price_0day$0-$5k$0-$5k$0-$5k
exploitdb411554115541155
seealso96253 96255 96256 9625796253 96255 96256 9625796253 96255 96256 96257
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rlNDNDND
cvss2_vuldb_rcURURUR
cvss3_vuldb_ePPP
cvss3_vuldb_rlXXX
cvss3_vuldb_rcRRR
cvss2_vuldb_auSSS
cvss3_vuldb_prLLL
exploitdb_date1485302400 (01/25/2017)1485302400 (01/25/2017)1485302400 (01/25/2017)
cwe80 (cross site scripting)80 (cross site scripting)80 (cross site scripting)
vendorItechItechItech
cveCVE-2017-20140CVE-2017-20140CVE-2017-20140
responsibleVulDBVulDBVulDB
cve_assigned1657922400 (07/16/2022)1657922400 (07/16/2022)
cve_nvd_summaryA vulnerability was found in Itech Movie Portal Script 7.36. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /movie.php. The manipulation of the argument f with the input leads to basic cross site scripting (Reflected). The attack may be launched remotely. The exploit has been disclosed to the public and may be used.A vulnerability was found in Itech Movie Portal Script 7.36. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /movie.php. The manipulation of the argument f with the input leads to basic cross site scripting (Reflected). The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiR
cvss3_nvd_sC
cvss3_nvd_cL
cvss3_nvd_iL
cvss3_nvd_aN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss3_nvd_basescore6.1
cvss3_cna_basescore4.3

Might our Artificial Intelligence support you?

Check our Alexa App!