Critical SQL Injection Vulnerability in Itech Movie Portal Script 7.36

Critical SQL Injection Vulnerability in Itech Movie Portal Script 7.36

CVE-2017-20143 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability, which was classified as critical, has been found in Itech Movie Portal Script 7.36. This issue affects some unknown processing of the file /film-rating.php. The manipulation of the argument v leads to sql injection (Error). The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.