AMTT Hotel Broadband Operation System (HiBOS) V3.0.3.151204 and before is vulnerable to SQL Injection via /manager/card/card_detail.php.
History

Sat, 10 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Amttgroup
Amttgroup hotel Broadband Operation System
Weaknesses CWE-79
CPEs cpe:2.3:a:amttgroup:hotel_broadband_operation_system:*:*:*:*:*:*:*:*
Vendors & Products Amttgroup
Amttgroup hotel Broadband Operation System
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 09 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
Description AMTT Hotel Broadband Operation System (HiBOS) V3.0.3.151204 and before is vulnerable to SQL Injection via /manager/card/card_detail.php.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-09T00:00:00

Updated: 2024-08-10T14:37:22.044Z

Reserved: 2024-07-18T00:00:00

Link: CVE-2024-41476

cve-icon Vulnrichment

Updated: 2024-08-10T14:37:15.983Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-12T13:38:30.450

Modified: 2024-08-12T14:35:13.627

Link: CVE-2024-41476

cve-icon Redhat

No data.