Itech Movie Portal Script 7.36 /movie.php f Union sql injection

Podatność została odkryta w Itech Movie Portal Script 7.36. Dotknięta jest nieznana funkcja w pliku /movie.php. Poprzez manipulowanie argumentem f przy użyciu nieznanych danych wejściowych można doprowadzić do wystąpienia podatności sql injection. Raport na temat podatności został udostępniony pod adresem exploit-db.com. Podatność ta została oznaczona identyfikatorem CVE-2017-20141. Atak może zostać zainicjowany zdalnie. Techniczne szczegóły są znane. Uważa się go za proof-of-concept. Exploit można ściągnąć pod adresem exploit-db.com. Potencjalne zabezpieczenie zostało opublikowane jeszcze przed po ujawnieniu podatności.

Pole2022-07-16 17:202022-11-11 07:162022-11-11 07:23
nameMovie Portal ScriptMovie Portal ScriptMovie Portal Script
version7.367.367.36
file/movie.php/movie.php/movie.php
argumentfff
risk222
cvss2_vuldb_basescore6.06.06.0
cvss2_vuldb_tempscore5.15.15.1
cvss2_vuldb_avNNN
cvss2_vuldb_acMMM
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss3_meta_basescore6.36.37.5
cvss3_meta_tempscore5.75.77.3
cvss3_vuldb_basescore6.36.36.3
cvss3_vuldb_tempscore5.75.75.7
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
titlewordUnionUnionUnion
date1485302400 (2017-01-25)1485302400 (2017-01-25)1485302400 (2017-01-25)
locationExploit-DBExploit-DBExploit-DB
typeExploitExploitExploit
urlhttps://www.exploit-db.com/exploits/41155/https://www.exploit-db.com/exploits/41155/https://www.exploit-db.com/exploits/41155/
identifierEDB-ID 41155EDB-ID 41155EDB-ID 41155
person_nameMarc CastejonMarc CastejonMarc Castejon
availability111
date1485302400 (2017-01-25)1485302400 (2017-01-25)1485302400 (2017-01-25)
publicity111
urlhttps://www.exploit-db.com/exploits/41155/https://www.exploit-db.com/exploits/41155/https://www.exploit-db.com/exploits/41155/
developer_nameMarc CastejonMarc CastejonMarc Castejon
price_0day$0-$5k$0-$5k$0-$5k
exploitdb411554115541155
seealso96253 96254 96256 9625796253 96254 96256 9625796253 96254 96256 96257
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rlNDNDND
cvss2_vuldb_rcURURUR
cvss3_vuldb_ePPP
cvss3_vuldb_rlXXX
cvss3_vuldb_rcRRR
cvss2_vuldb_auSSS
cvss3_vuldb_prLLL
exploitdb_date1485302400 (2017-01-25)1485302400 (2017-01-25)1485302400 (2017-01-25)
cwe89 (sql injection)89 (sql injection)89 (sql injection)
vendorItechItechItech
cveCVE-2017-20141CVE-2017-20141CVE-2017-20141
responsibleVulDBVulDBVulDB
cve_assigned1657922400 (2022-07-16)1657922400 (2022-07-16)
cve_nvd_summaryA vulnerability classified as critical has been found in Itech Movie Portal Script 7.36. This affects an unknown part of the file /movie.php. The manipulation of the argument f leads to sql injection (Union). It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.A vulnerability classified as critical has been found in Itech Movie Portal Script 7.36. This affects an unknown part of the file /movie.php. The manipulation of the argument f leads to sql injection (Union). It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss3_nvd_basescore9.8
cvss3_cna_basescore6.3

Interested in the pricing of exploits?

See the underground prices here!