Vulnerabilities (CVE)

Filtered by vendor Digitaldruid Subscribe
Filtered by product Hoteldruid
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-9084 1 Digitaldruid 1 Hoteldruid 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
In Hoteldruid before 2.3.1, a division by zero was discovered in $num_tabelle in tab_tariffe.php (aka the numtariffa1 parameter) due to the mishandling of non-numeric values, as demonstrated by the /tab_tariffe.php?anno=[YEAR]&numtariffa1=1a URI. It could allow an administrator to conduct remote denial of service (disrupting certain business functions of the product).
CVE-2019-9086 1 Digitaldruid 1 Hoteldruid 2024-02-28 7.5 HIGH 9.8 CRITICAL
HotelDruid before v2.3.1 has SQL Injection via the /visualizza_tabelle.php anno parameter.
CVE-2018-1000871 1 Digitaldruid 1 Hoteldruid 2024-02-28 7.5 HIGH 9.8 CRITICAL
HotelDruid HotelDruid 2.3.0 version 2.3.0 and earlier contains a SQL Injection vulnerability in "id_utente_mod" parameter in gestione_utenti.php file that can result in An attacker can dump all the database records of backend webserver. This attack appear to be exploitable via the attack can be done by anyone via specially crafted sql query passed to the "id_utente_mod=1" parameter.