A vulnerability classified as critical was found in Online Hotel Booking System Pro 1.2. Affected by this vulnerability is an unknown functionality of the file /roomtype-details.php. The manipulation of the argument tid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-30T05:05:26

Updated: 2024-08-05T21:45:25.974Z

Reserved: 2022-06-27T00:00:00

Link: CVE-2017-20125

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-30T05:15:07.270

Modified: 2022-07-08T18:03:33.393

Link: CVE-2017-20125

cve-icon Redhat

No data.