HotelDruid HotelDruid 2.3.0 version 2.3.0 and earlier contains a SQL Injection vulnerability in "id_utente_mod" parameter in gestione_utenti.php file that can result in An attacker can dump all the database records of backend webserver. This attack appear to be exploitable via the attack can be done by anyone via specially crafted sql query passed to the "id_utente_mod=1" parameter.
References
Link Resource
https://www.exploit-db.com/exploits/45976 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:59

Updated: 2022-10-03T16:21:59

Reserved: 2018-12-13T00:00:00


Link: CVE-2018-1000871

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-20T17:29:00.830

Modified: 2019-01-07T13:52:38.233


Link: CVE-2018-1000871

JSON object: View

cve-icon Redhat Information

No data.

CWE