Itech Movie Portal Script 7.36 /movie.php f Union sql injection

A vulnerability classified as critical has been found in Itech Movie Portal Script 7.36. This affects an unknown part of the file /movie.php. The manipulation of the argument f leads to sql injection (Union). The CWE definition for the vulnerability is CWE-89. The weakness was published 01/25/2017 by Marc Castejon as EDB-ID 41155 as Exploit (Exploit-DB). It is possible to read the advisory at exploit-db.com. This vulnerability is uniquely identified as CVE-2017-20141. It is possible to initiate the attack remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The pricing for an exploit might be around USD $0-$5k at the moment. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK. It is declared as proof-of-concept. The exploit is shared for download at exploit-db.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

156

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
exploit_price_0day2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1

Commit Conf

100%35
70%19
90%12
96%4
60%2

Approve Conf

100%35
70%19
90%12
96%4
60%2
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1324991311/11/2022VulD...cvss3_cna_basescore6.3see CVSS documentation11/11/2022accepted
90
1324991211/11/2022VulD...cvss3_nvd_basescore9.8nist.gov11/11/2022accepted
90
1324991111/11/2022VulD...cvss3_meta_tempscore7.3see CVSS documentation11/11/2022accepted
90
1324991011/11/2022VulD...cvss3_meta_basescore7.5see CVSS documentation11/11/2022accepted
90
1324990911/11/2022VulD...cve_cnaVulDBnvd.nist.gov11/11/2022accepted
70
1324990811/11/2022VulD...cvss3_cna_aLnvd.nist.gov11/11/2022accepted
70
1324990711/11/2022VulD...cvss3_cna_iLnvd.nist.gov11/11/2022accepted
70
1324990611/11/2022VulD...cvss3_cna_cLnvd.nist.gov11/11/2022accepted
70
1324990511/11/2022VulD...cvss3_cna_sUnvd.nist.gov11/11/2022accepted
70
1324990411/11/2022VulD...cvss3_cna_uiNnvd.nist.gov11/11/2022accepted
70
1324990311/11/2022VulD...cvss3_cna_prLnvd.nist.gov11/11/2022accepted
70
1324990211/11/2022VulD...cvss3_cna_acLnvd.nist.gov11/11/2022accepted
70
1324990111/11/2022VulD...cvss3_cna_avNnvd.nist.gov11/11/2022accepted
70
1324990011/11/2022VulD...cvss3_nvd_aHnvd.nist.gov11/11/2022accepted
70
1324989911/11/2022VulD...cvss3_nvd_iHnvd.nist.gov11/11/2022accepted
70
1324989811/11/2022VulD...cvss3_nvd_cHnvd.nist.gov11/11/2022accepted
70
1324989711/11/2022VulD...cvss3_nvd_sUnvd.nist.gov11/11/2022accepted
70
1324989611/11/2022VulD...cvss3_nvd_uiNnvd.nist.gov11/11/2022accepted
70
1324989511/11/2022VulD...cvss3_nvd_prNnvd.nist.gov11/11/2022accepted
70
1324989411/11/2022VulD...cvss3_nvd_acLnvd.nist.gov11/11/2022accepted
70

55 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!