RSS   Podatności dla 'Hoteldruid'   RSS

2019-06-07
 
CVE-2019-9087

CWE-89
 

 
HotelDruid before v2.3.1 has SQL Injection via the /tab_tariffe.php numtariffa1 parameter.

 
 
CVE-2019-9086

CWE-89
 

 
HotelDruid before v2.3.1 has SQL Injection via the /visualizza_tabelle.php anno parameter.

 
 
CVE-2019-9084

CWE-369
 

 
In Hoteldruid before 2.3.1, a division by zero was discovered in $num_tabelle in tab_tariffe.php (aka the numtariffa1 parameter) due to the mishandling of non-numeric values, as demonstrated by the /tab_tariffe.php?anno=[YEAR]&numtariffa1=1a URI. It could allow an administrator to conduct remote denial of service (disrupting certain business functions of the product).

 


Copyright 2024, cxsecurity.com

 

Back to Top