7.5
CVSSv2

CVE-2012-4281

Published: 13/08/2012 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in Travelon Express 6.2.2 allow remote malicious users to execute arbitrary SQL commands via the hid parameter to (1) holiday.php or (2) holiday_book.php, (3) id parameter to pages.php, (4) fid parameter to admin/airline-edit.php, or (5) cid parameter to admin/customer-edit.php.

Vulnerable Product Search on Vulmon Subscribe to Product

itechscripts travelon express 6.2.2

Exploits

Title: ====== Travelon Express CMS v622 - Multiple Web Vulnerabilities Date: ===== 2012-05-10 References: =========== wwwvulnerability-labcom/get_contentphp?id=530 VL-ID: ===== 530 Common Vulnerability Scoring System: ==================================== 81 Introduction: ============= Travelon Xpress 622 is an exclusive pro ...