HotelDruid HotelDruid 2.3.0 version 2.3.0 and earlier contains a SQL Injection vulnerability in "id_utente_mod" parameter in gestione_utenti.php file that can result in An attacker can dump all the database records of backend webserver. This attack appear to be exploitable via the attack can be done by anyone via specially crafted sql query passed to the "id_utente_mod=1" parameter.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-20T17:00:00Z

Updated: 2024-09-17T01:36:10.148Z

Reserved: 2018-12-20T00:00:00Z

Link: CVE-2018-1000871

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-20T17:29:00.830

Modified: 2019-01-07T13:52:38.233

Link: CVE-2018-1000871

cve-icon Redhat

No data.