CVE-2008-5874

Multiple SQL injection vulnerabilities in the Hotel Booking Reservation System (aka HBS) for Joomla! allow remote attackers to execute arbitrary SQL commands via the id parameter in a showhoteldetails action to index.php in the (1) com_allhotels or (2) com_5starhotels module. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:joomlahbs:com_5starhotels:_nil_:*:*:*:*:*:*:*
cpe:2.3:a:joomlahbs:com_allhotels:_nil_:*:*:*:*:*:*:*
cpe:2.3:a:joomlahbs:hotel_booking_reservation_system:_nil_:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-01-08 19:30

Updated : 2024-02-28 11:21


NVD link : CVE-2008-5874

Mitre link : CVE-2008-5874

CVE.ORG link : CVE-2008-5874


JSON object : View

Products Affected

joomlahbs

  • hotel_booking_reservation_system
  • com_5starhotels
  • com_allhotels

joomla

  • joomla
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')