CVE-2017-20125 – A vulnerability classified as critical was found in Online Hotel Booking System Pro 1.2. A …

Vuln ID: CVE-2017-20125

Published:  2022-06-30  05:15:07Z

Description: A vulnerability classified as critical was found in Online Hotel Booking System Pro 1.2. Affected by this vulnerability is an unknown functionality of the file /roomtype-details.php. The manipulation of the argument tid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):