668
VMScore

CVE-2018-1000871

Published: 20/12/2018 Updated: 07/01/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

HotelDruid HotelDruid 2.3.0 version 2.3.0 and previous versions contains a SQL Injection vulnerability in "id_utente_mod" parameter in gestione_utenti.php file that can result in An attacker can dump all the database records of backend webserver. This attack appear to be exploitable via the attack can be done by anyone via specially crafted sql query passed to the "id_utente_mod=1" parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

digitaldruid hoteldruid

Vendor Advisories

Debian Bug report logs - #917099 hoteldruid: CVE-2018-1000871, SQL injection Package: hoteldruid; Maintainer for hoteldruid is Marco Maria Francesco De Santis <marco@digitaldruidnet>; Source for hoteldruid is src:hoteldruid (PTS, buildd, popcon) Reported by: Markus Koschany <apo@debianorg> Date: Sat, 22 Dec 2018 15 ...