Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Digitaldruid Subscribe
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-42949 1 Digitaldruid 1 Hoteldruid 2022-09-16 N/A 9.8 CRITICAL
The component controlla_login function in HotelDruid Hotel Management Software v3.0.3 generates a predictable session token, allowing attackers to bypass authentication via bruteforce attacks.
CVE-2021-42948 1 Digitaldruid 1 Hoteldruid 2022-09-16 N/A 3.7 LOW
HotelDruid Hotel Management Software v3.0.3 and below was discovered to have exposed session tokens in multiple links via GET parameters, allowing attackers to access user session id's.
CVE-2022-26564 1 Digitaldruid 1 Hoteldruid 2022-05-04 4.3 MEDIUM 6.1 MEDIUM
HotelDruid Hotel Management Software v3.0.3 contains a cross-site scripting (XSS) vulnerability via the prezzoperiodo4 parameter in creaprezzi.php.
CVE-2022-22909 1 Digitaldruid 1 Hoteldruid 2022-03-09 6.5 MEDIUM 8.8 HIGH
HotelDruid v3.0.3 was discovered to contain a remote code execution (RCE) vulnerability which is exploited via an attacker inserting a crafted payload into the name field under the Create New Room module.
CVE-2021-38559 1 Digitaldruid 1 Hoteldruid 2021-08-27 4.3 MEDIUM 6.1 MEDIUM
DigitalDruid HotelDruid 3.0.2 has an XSS vulnerability in prenota.php affecting the fineperiodo1 parameter.
CVE-2021-37832 1 Digitaldruid 1 Hoteldruid 2021-08-11 7.5 HIGH 9.8 CRITICAL
A SQL injection vulnerability exists in version 3.0.2 of Hotel Druid when SQLite is being used as the application database. A malicious attacker can issue SQL commands to the SQLite database through the vulnerable idappartamenti parameter.
CVE-2021-37833 1 Digitaldruid 1 Hoteldruid 2021-08-11 4.3 MEDIUM 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability exists in multiple pages in version 3.0.2 of the Hotel Druid application that allows for arbitrary execution of JavaScript commands.
CVE-2019-9087 1 Digitaldruid 1 Hoteldruid 2019-07-01 7.5 HIGH 9.8 CRITICAL
HotelDruid before v2.3.1 has SQL Injection via the /tab_tariffe.php numtariffa1 parameter.
CVE-2019-9086 1 Digitaldruid 1 Hoteldruid 2019-07-01 7.5 HIGH 9.8 CRITICAL
HotelDruid before v2.3.1 has SQL Injection via the /visualizza_tabelle.php anno parameter.
CVE-2019-9084 1 Digitaldruid 1 Hoteldruid 2019-07-01 4.0 MEDIUM 4.9 MEDIUM
In Hoteldruid before 2.3.1, a division by zero was discovered in $num_tabelle in tab_tariffe.php (aka the numtariffa1 parameter) due to the mishandling of non-numeric values, as demonstrated by the /tab_tariffe.php?anno=[YEAR]&numtariffa1=1a URI. It could allow an administrator to conduct remote denial of service (disrupting certain business functions of the product).
CVE-2019-9085 1 Digitaldruid 1 Hoteldruid 2019-06-27 4.0 MEDIUM 6.5 MEDIUM
Hoteldruid before v2.3.1 allows remote authenticated users to cause a denial of service (invoice-creation outage) via the n_file parameter to visualizza_contratto.php with invalid arguments (any non-numeric value), as demonstrated by the anno=2019&id_transazione=1&numero_contratto=1&n_file=a query string to visualizza_contratto.php.
CVE-2019-8937 1 Digitaldruid 1 Hoteldruid 2019-05-17 4.3 MEDIUM 6.1 MEDIUM
HotelDruid 2.3.0 has XSS affecting the nsextt, cambia1, mese_fine, origine, and anno parameters in creaprezzi.php, tabella3.php, personalizza.php, and visualizza_tabelle.php.
CVE-2018-1000871 1 Digitaldruid 1 Hoteldruid 2019-01-07 7.5 HIGH 9.8 CRITICAL
HotelDruid HotelDruid 2.3.0 version 2.3.0 and earlier contains a SQL Injection vulnerability in "id_utente_mod" parameter in gestione_utenti.php file that can result in An attacker can dump all the database records of backend webserver. This attack appear to be exploitable via the attack can be done by anyone via specially crafted sql query passed to the "id_utente_mod=1" parameter.