The Tubigan "Welcome to our Resort" 1.0 software allows SQL Injection via index.php?p=accomodation&q=[SQL], index.php?p=rooms&q=[SQL], or admin/login.php.
References
Link | Resource |
---|---|
https://www.exploit-db.com/exploits/45728/ | Exploit Third Party Advisory VDB Entry |
http://packetstormsecurity.com/files/150019/PayPal-Credit-Card-Debit-Card-Payment-1.0-SQL-Injection.html | Exploit Third Party Advisory VDB Entry |
Configurations
Information
Published : 2019-05-14 08:29
Updated : 2019-05-15 09:13
NVD link : CVE-2018-18800
Mitre link : CVE-2018-18800
JSON object : View
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Products Affected
tubigan
- welcome_to_our_resort