Itech Movie Portal Script 7.36 /movie.php f Reflected cross site scripting

A vulnerability was found in Itech Movie Portal Script 7.36. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /movie.php. The manipulation of the argument f with the input <img src=i onerror=prompt(1)> leads to basic cross site scripting (Reflected). Using CWE to declare the problem leads to CWE-80. The weakness was shared 01/25/2017 by Marc Castejon as EDB-ID 41155 as Exploit (Exploit-DB). The advisory is available at exploit-db.com. This vulnerability is handled as CVE-2017-20140. The attack may be launched remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project. It is declared as proof-of-concept. The exploit is available at exploit-db.com. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

158

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
exploit_price_0day2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1

Commit Conf

100%37
70%19
90%12
96%4
60%2

Approve Conf

100%37
70%19
90%12
96%4
60%2
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1324989011/11/2022VulD...cvss3_cna_basescore4.3see CVSS documentation11/11/2022accepted
90
1324988911/11/2022VulD...cvss3_nvd_basescore6.1nist.gov11/11/2022accepted
90
1324988811/11/2022VulD...cvss3_meta_tempscore4.8see CVSS documentation11/11/2022accepted
90
1324988711/11/2022VulD...cvss3_meta_basescore4.9see CVSS documentation11/11/2022accepted
90
1324988611/11/2022VulD...cve_cnaVulDBnvd.nist.gov11/11/2022accepted
70
1324988511/11/2022VulD...cvss3_cna_aNnvd.nist.gov11/11/2022accepted
70
1324988411/11/2022VulD...cvss3_cna_iLnvd.nist.gov11/11/2022accepted
70
1324988311/11/2022VulD...cvss3_cna_cNnvd.nist.gov11/11/2022accepted
70
1324988211/11/2022VulD...cvss3_cna_sUnvd.nist.gov11/11/2022accepted
70
1324988111/11/2022VulD...cvss3_cna_uiNnvd.nist.gov11/11/2022accepted
70
1324988011/11/2022VulD...cvss3_cna_prLnvd.nist.gov11/11/2022accepted
70
1324987911/11/2022VulD...cvss3_cna_acLnvd.nist.gov11/11/2022accepted
70
1324987811/11/2022VulD...cvss3_cna_avNnvd.nist.gov11/11/2022accepted
70
1324987711/11/2022VulD...cvss3_nvd_aNnvd.nist.gov11/11/2022accepted
70
1324987611/11/2022VulD...cvss3_nvd_iLnvd.nist.gov11/11/2022accepted
70
1324987511/11/2022VulD...cvss3_nvd_cLnvd.nist.gov11/11/2022accepted
70
1324987411/11/2022VulD...cvss3_nvd_sCnvd.nist.gov11/11/2022accepted
70
1324987311/11/2022VulD...cvss3_nvd_uiRnvd.nist.gov11/11/2022accepted
70
1324987211/11/2022VulD...cvss3_nvd_prNnvd.nist.gov11/11/2022accepted
70
1324987111/11/2022VulD...cvss3_nvd_acLnvd.nist.gov11/11/2022accepted
70

57 more entries are not shown

Interested in the pricing of exploits?

See the underground prices here!