CVE-2017-20125

A vulnerability classified as critical was found in Online Hotel Booking System Pro 1.2. Affected by this vulnerability is an unknown functionality of the file /roomtype-details.php. The manipulation of the argument tid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96625 Third Party Advisory
https://www.exploit-db.com/exploits/41181/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:bestsoftinc:online_hotel_booking_system:1.2:*:*:*:pro:-:*:*

History

No history.

Information

Published : 2022-06-30 05:15

Updated : 2024-02-28 19:09


NVD link : CVE-2017-20125

Mitre link : CVE-2017-20125

CVE.ORG link : CVE-2017-20125


JSON object : View

Products Affected

bestsoftinc

  • online_hotel_booking_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')