Filtered by vendor Amttgroup Subscriptions
Filtered by product Hotel Broadband Operation System Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-41476 1 Amttgroup 1 Hotel Broadband Operation System 2024-08-12 9.8 Critical
AMTT Hotel Broadband Operation System (HiBOS) V3.0.3.151204 and before is vulnerable to SQL Injection via /manager/card/card_detail.php.