A vulnerability classified as critical has been found in Itech Movie Portal Script 7.36. This affects an unknown part of the file /movie.php. The manipulation of the argument f leads to sql injection (Union). It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96255 Third Party Advisory
https://www.exploit-db.com/exploits/41155/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-07-22T16:57:38

Updated: 2022-07-22T16:57:38

Reserved: 2022-07-16T00:00:00


Link: CVE-2017-20141

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-07-22T17:15:08.233

Modified: 2022-07-29T15:23:49.120


Link: CVE-2017-20141

JSON object: View

cve-icon Redhat Information

No data.

CWE