Itech Movie Portal Script 7.36 /film-rating.php v Error sql injection

A vulnerability, which was classified as critical, has been found in Itech Movie Portal Script 7.36. This issue affects some unknown processing of the file /film-rating.php. The manipulation of the argument v leads to sql injection (Error). The CWE definition for the vulnerability is CWE-89. The weakness was disclosed 01/25/2017 by Marc Castejon as EDB-ID 41155 as Exploit (Exploit-DB). The advisory is shared at exploit-db.com. The identification of this vulnerability is CVE-2017-20143. The attack may be initiated remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The price for an exploit might be around USD $0-$5k at the moment. MITRE ATT&CK project uses the attack technique T1505 for this issue. It is declared as proof-of-concept. The exploit is available at exploit-db.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

156

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
exploit_price_0day2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1

Commit Conf

100%35
70%19
90%12
96%4
60%2

Approve Conf

100%35
70%19
90%12
96%4
60%2
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1324995911/11/2022VulD...cvss3_cna_basescore6.3see CVSS documentation11/11/2022accepted
90
1324995811/11/2022VulD...cvss3_nvd_basescore9.8nist.gov11/11/2022accepted
90
1324995711/11/2022VulD...cvss3_meta_tempscore7.3see CVSS documentation11/11/2022accepted
90
1324995611/11/2022VulD...cvss3_meta_basescore7.5see CVSS documentation11/11/2022accepted
90
1324995511/11/2022VulD...cve_cnaVulDBnvd.nist.gov11/11/2022accepted
70
1324995411/11/2022VulD...cvss3_cna_aLnvd.nist.gov11/11/2022accepted
70
1324995311/11/2022VulD...cvss3_cna_iLnvd.nist.gov11/11/2022accepted
70
1324995211/11/2022VulD...cvss3_cna_cLnvd.nist.gov11/11/2022accepted
70
1324995111/11/2022VulD...cvss3_cna_sUnvd.nist.gov11/11/2022accepted
70
1324995011/11/2022VulD...cvss3_cna_uiNnvd.nist.gov11/11/2022accepted
70
1324994911/11/2022VulD...cvss3_cna_prLnvd.nist.gov11/11/2022accepted
70
1324994811/11/2022VulD...cvss3_cna_acLnvd.nist.gov11/11/2022accepted
70
1324994711/11/2022VulD...cvss3_cna_avNnvd.nist.gov11/11/2022accepted
70
1324994611/11/2022VulD...cvss3_nvd_aHnvd.nist.gov11/11/2022accepted
70
1324994511/11/2022VulD...cvss3_nvd_iHnvd.nist.gov11/11/2022accepted
70
1324994411/11/2022VulD...cvss3_nvd_cHnvd.nist.gov11/11/2022accepted
70
1324994311/11/2022VulD...cvss3_nvd_sUnvd.nist.gov11/11/2022accepted
70
1324994211/11/2022VulD...cvss3_nvd_uiNnvd.nist.gov11/11/2022accepted
70
1324994111/11/2022VulD...cvss3_nvd_prNnvd.nist.gov11/11/2022accepted
70
1324994011/11/2022VulD...cvss3_nvd_acLnvd.nist.gov11/11/2022accepted
70

55 more entries are not shown

Interested in the pricing of exploits?

See the underground prices here!