Critical SQL Injection Vulnerability in Online Hotel Booking System Pro Plugin 1.0

Critical SQL Injection Vulnerability in Online Hotel Booking System Pro Plugin 1.0

CVE-2017-20124 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A vulnerability classified as critical has been found in Online Hotel Booking System Pro Plugin 1.0. Affected is an unknown function of the file /front/roomtype-details.php. The manipulation of the argument tid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.