A vulnerability classified as critical was found in Online Hotel Booking System Pro 1.2. Affected by this vulnerability is an unknown functionality of the file /roomtype-details.php. The manipulation of the argument tid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.96625 Third Party Advisory
https://www.exploit-db.com/exploits/41181/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-30T05:05:26

Updated: 2022-06-30T05:05:26

Reserved: 2022-06-27T00:00:00


Link: CVE-2017-20125

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-30T05:15:07.270

Modified: 2022-07-08T18:03:33.393


Link: CVE-2017-20125

JSON object: View

cve-icon Redhat Information

No data.

CWE