CVE-2019-9086

HotelDruid before v2.3.1 has SQL Injection via the /visualizza_tabelle.php anno parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:digitaldruid:hoteldruid:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-07 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9086

Mitre link : CVE-2019-9086

CVE.ORG link : CVE-2019-9086


JSON object : View

Products Affected

digitaldruid

  • hoteldruid
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')