Filtered by vendor Hotels Server Project Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-6497 1 Hotels Server Project 1 Hotels Server 2024-09-16 N/A
Hotels_Server through 2018-11-05 has SQL Injection via the controller/fetchpwd.php username parameter.
CVE-2019-8393 1 Hotels Server Project 1 Hotels Server 2024-08-04 N/A
Hotels_Server through 2018-11-05 has SQL Injection via the API because the controller/api/login.php telephone parameter is mishandled.
CVE-2019-7648 1 Hotels Server Project 1 Hotels Server 2024-08-04 N/A
controller/fetchpwd.php and controller/doAction.php in Hotels_Server through 2018-11-05 rely on base64 in an attempt to protect password storage.
CVE-2020-18102 1 Hotels Server Project 1 Hotels Server 2024-08-04 6.1 Medium
Cross Site Scripting (XSS) in Hotels_Server v1.0 allows remote attackers to execute arbitrary code by injecting crafted commands the data fields in the component "/controller/publishHotel.php".
CVE-2021-33948 1 Hotels Server Project 1 Hotels Server 2024-08-04 9.8 Critical
SQL injection vulnerability in FantasticLBP Hotels Server v1.0 allows attacker to execute arbitrary code via the username parameter.