CVE-2018-1000871

HotelDruid HotelDruid 2.3.0 version 2.3.0 and earlier contains a SQL Injection vulnerability in "id_utente_mod" parameter in gestione_utenti.php file that can result in An attacker can dump all the database records of backend webserver. This attack appear to be exploitable via the attack can be done by anyone via specially crafted sql query passed to the "id_utente_mod=1" parameter.
References
Link Resource
https://www.exploit-db.com/exploits/45976 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:digitaldruid:hoteldruid:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-20 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-1000871

Mitre link : CVE-2018-1000871

CVE.ORG link : CVE-2018-1000871


JSON object : View

Products Affected

digitaldruid

  • hoteldruid
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')