A vulnerability classified as critical was found in Online Hotel Booking System Pro 1.2. Affected by this vulnerability is an unknown functionality of the file /roomtype-details.php. The manipulation of the argument tid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link | Resource |
---|---|
https://vuldb.com/?id.96625 | Third Party Advisory |
https://www.exploit-db.com/exploits/41181/ | Exploit Third Party Advisory VDB Entry |
Configurations
History
08 Jul 2022, 18:03
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:a:bestsoftinc:online_hotel_booking_system:1.2:*:*:*:pro:-:*:* | |
CWE | CWE-89 | |
CVSS |
v2 : v3 : |
v2 : 7.5
v3 : 9.8 |
References | (N/A) https://vuldb.com/?id.96625 - Third Party Advisory | |
References | (N/A) https://www.exploit-db.com/exploits/41181/ - Exploit, Third Party Advisory, VDB Entry |
30 Jun 2022, 05:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2022-06-30 05:15
Updated : 2024-02-04 22:29
NVD link : CVE-2017-20125
Mitre link : CVE-2017-20125
CVE.ORG link : CVE-2017-20125
JSON object : View
Products Affected
bestsoftinc
- online_hotel_booking_system
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')