The Tubigan "Welcome to our Resort" 1.0 software allows SQL Injection via index.php?p=accomodation&q=[SQL], index.php?p=rooms&q=[SQL], or admin/login.php.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-14T14:13:25

Updated: 2019-05-14T14:13:25

Reserved: 2018-10-28T00:00:00


Link: CVE-2018-18800

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-05-14T15:29:00.290

Modified: 2019-05-15T16:13:41.240


Link: CVE-2018-18800

JSON object: View

cve-icon Redhat Information

No data.

CWE