RSS   Podatności dla 'Hotels server'   RSS

2021-05-10
 
CVE-2020-18102

CWE-79
 

 
Cross Site Scripting (XSS) in Hotels_Server v1.0 allows remote attackers to execute arbitrary code by injecting crafted commands the data fields in the component "/controller/publishHotel.php".

 
2019-02-17
 
CVE-2019-8393

CWE-89
 

 
Hotels_Server through 2018-11-05 has SQL Injection via the API because the controller/api/login.php telephone parameter is mishandled.

 
2019-02-08
 
CVE-2019-7648

CWE-255
 

 
controller/fetchpwd.php and controller/doAction.php in Hotels_Server through 2018-11-05 rely on base64 in an attempt to protect password storage.

 
2019-01-20
 
CVE-2019-6497

CWE-89
 

 
Hotels_Server through 2018-11-05 has SQL Injection via the controller/fetchpwd.php username parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top