RSS   Podatności dla 'Online hotel booking system'   RSS

2022-06-30
 
CVE-2017-20124

CWE-89
 

 
A vulnerability classified as critical has been found in Online Hotel Booking System Pro Plugin 1.0. Affected is an unknown function of the file /front/roomtype-details.php. The manipulation of the argument tid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

 
 
CVE-2017-20125

CWE-89
 

 
A vulnerability classified as critical was found in Online Hotel Booking System Pro 1.2. Affected by this vulnerability is an unknown functionality of the file /roomtype-details.php. The manipulation of the argument tid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

 

 >>> Vendor: Bestsoftinc 3 Produkty
Advance hotel booking system
Car rental system
Online hotel booking system


Copyright 2024, cxsecurity.com

 

Back to Top