AMTT Hotel Broadband Operation System (HiBOS) v3.0.3.151204 is vulnerable to SQL injection via manager/conference/calendar_remind.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-07-09T00:00:00

Updated: 2024-08-02T04:19:20.527Z

Reserved: 2024-06-21T00:00:00

Link: CVE-2024-39072

cve-icon Vulnrichment

Updated: 2024-07-23T15:27:20.186Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-07-09T21:15:15.317

Modified: 2024-08-01T13:55:22.510

Link: CVE-2024-39072

cve-icon Redhat

No data.