Vulnerabilities (CVE)

Filtered by vendor Tubigan Subscribe
Filtered by product Welcome To Our Resort
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-18800 1 Tubigan 1 Welcome To Our Resort 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Tubigan "Welcome to our Resort" 1.0 software allows SQL Injection via index.php?p=accomodation&q=[SQL], index.php?p=rooms&q=[SQL], or admin/login.php.
CVE-2018-18802 1 Tubigan 1 Welcome To Our Resort 2023-12-10 6.8 MEDIUM 8.8 HIGH
The Tubigan "Welcome to our Resort" 1.0 software allows CSRF via admin/mod_users/controller.php?action=edit.