Critical SQL Injection Vulnerability in Online Hotel Booking System Pro 1.2

Critical SQL Injection Vulnerability in Online Hotel Booking System Pro 1.2

CVE-2017-20125 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability classified as critical was found in Online Hotel Booking System Pro 1.2. Affected by this vulnerability is an unknown functionality of the file /roomtype-details.php. The manipulation of the argument tid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.