A vulnerability classified as critical has been found in Online Hotel Booking System Pro Plugin 1.0. Affected is an unknown function of the file /front/roomtype-details.php. The manipulation of the argument tid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96624 Third Party Advisory
https://www.exploit-db.com/exploits/41182/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-30T05:05:25

Updated: 2022-06-30T05:05:25

Reserved: 2022-06-27T00:00:00


Link: CVE-2017-20124

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-30T05:15:07.207

Modified: 2022-07-08T12:54:58.533


Link: CVE-2017-20124

JSON object: View

cve-icon Redhat Information

No data.

CWE