CVE-2018-18800

The Tubigan "Welcome to our Resort" 1.0 software allows SQL Injection via index.php?p=accomodation&q=[SQL], index.php?p=rooms&q=[SQL], or admin/login.php.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:tubigan:welcome_to_our_resort:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-14 15:29

Updated : 2024-02-28 17:08


NVD link : CVE-2018-18800

Mitre link : CVE-2018-18800

CVE.ORG link : CVE-2018-18800


JSON object : View

Products Affected

tubigan

  • welcome_to_our_resort
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')