A vulnerability, which was classified as critical, has been found in Itech Movie Portal Script 7.36. This issue affects some unknown processing of the file /film-rating.php. The manipulation of the argument v leads to sql injection (Error). The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96257 Third Party Advisory
https://www.exploit-db.com/exploits/41155/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-07-22T16:58:00

Updated: 2022-07-22T16:58:00

Reserved: 2022-07-16T00:00:00


Link: CVE-2017-20143

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-07-22T17:15:08.357

Modified: 2022-07-29T16:00:41.243


Link: CVE-2017-20143

JSON object: View

cve-icon Redhat Information

No data.

CWE