CVE-2017-20143

CVE-2017-20143

A vulnerability, which was classified as critical, has been found in Itech Movie Portal Script 7.36. This issue affects some unknown processing of the file /film-rating.php. The manipulation of the argument v leads to sql injection (Error). The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.

Source: CVE-2017-20143

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다