Itech Movie Portal Script 7.36 /film-rating.php v Error sql injection

A vulnerability, which was classified as critical, has been found in Itech Movie Portal Script 7.36. This issue affects some unknown processing of the file /film-rating.php. The manipulation of the argument v leads to sql injection (Error). The CWE definition for the vulnerability is CWE-89. The weakness was disclosed 01/25/2017 by Marc Castejon as EDB-ID 41155 as Exploit (Exploit-DB). The advisory is shared at exploit-db.com. The identification of this vulnerability is CVE-2017-20143. The attack may be initiated remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The price for an exploit might be around USD $0-$5k at the moment. MITRE ATT&CK project uses the attack technique T1505 for this issue. It is declared as proof-of-concept. The exploit is available at exploit-db.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Field07/16/2022 17:2011/11/2022 07:4011/11/2022 07:45
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss3_meta_basescore6.36.37.5
cvss3_meta_tempscore5.75.77.3
cvss3_vuldb_basescore6.36.36.3
cvss3_vuldb_tempscore5.75.75.7
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
titlewordErrorErrorError
date1485302400 (01/25/2017)1485302400 (01/25/2017)1485302400 (01/25/2017)
locationExploit-DBExploit-DBExploit-DB
typeExploitExploitExploit
urlhttps://www.exploit-db.com/exploits/41155/https://www.exploit-db.com/exploits/41155/https://www.exploit-db.com/exploits/41155/
identifierEDB-ID 41155EDB-ID 41155EDB-ID 41155
person_nameMarc CastejonMarc CastejonMarc Castejon
availability111
date1485302400 (01/25/2017)1485302400 (01/25/2017)1485302400 (01/25/2017)
publicity111
urlhttps://www.exploit-db.com/exploits/41155/https://www.exploit-db.com/exploits/41155/https://www.exploit-db.com/exploits/41155/
developer_nameMarc CastejonMarc CastejonMarc Castejon
price_0day$0-$5k$0-$5k$0-$5k
exploitdb411554115541155
seealso96253 96254 96255 9625696253 96254 96255 9625696253 96254 96255 96256
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rlNDNDND
cvss2_vuldb_rcURURUR
cvss3_vuldb_ePPP
cvss3_vuldb_rlXXX
cvss3_vuldb_rcRRR
cvss2_vuldb_auSSS
cvss3_vuldb_prLLL
nameMovie Portal ScriptMovie Portal ScriptMovie Portal Script
version7.367.367.36
file/film-rating.php/film-rating.php/film-rating.php
argumentvvv
risk222
cvss2_vuldb_basescore6.06.06.0
cvss2_vuldb_tempscore5.15.15.1
cvss2_vuldb_avNNN
cvss2_vuldb_acMMM
exploitdb_date1485302400 (01/25/2017)1485302400 (01/25/2017)1485302400 (01/25/2017)
cwe89 (sql injection)89 (sql injection)89 (sql injection)
vendorItechItechItech
cveCVE-2017-20143CVE-2017-20143CVE-2017-20143
responsibleVulDBVulDBVulDB
cve_assigned1657922400 (07/16/2022)1657922400 (07/16/2022)
cve_nvd_summaryA vulnerability, which was classified as critical, has been found in Itech Movie Portal Script 7.36. This issue affects some unknown processing of the file /film-rating.php. The manipulation of the argument v leads to sql injection (Error). The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.A vulnerability, which was classified as critical, has been found in Itech Movie Portal Script 7.36. This issue affects some unknown processing of the file /film-rating.php. The manipulation of the argument v leads to sql injection (Error). The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss3_nvd_basescore9.8
cvss3_cna_basescore6.3

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!