9.8
CVSSv3

CVE-2018-18800

Published: 14/05/2019 Updated: 15/05/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The Tubigan "Welcome to our Resort" 1.0 software allows SQL Injection via index.php?p=accomodation&q=[SQL], index.php?p=rooms&q=[SQL], or admin/login.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tubigan welcome to our resort 1.0

Exploits

# Exploit Title: PayPal/Credit Card/Debit Card Payment 10 - SQL Injection # Dork: N/A # Date: 2018-10-29 # Exploit Author: Ihsan Sencan # Vendor Homepage: wwwsourcecodestercom/users/janobe # Software Link: wwwsourcecodestercom/sites/default/files/download/janobe/tubigangardenzip # Version: 10 # Category: Webapps # Tested on: ...
PayPal/Credit Card/Debit Card Payment version 10 suffers from a remote SQL injection vulnerability ...