HotelDruid HotelDruid 2.3.0 SQL Injection Vulnerability

HotelDruid HotelDruid 2.3.0 SQL Injection Vulnerability

CVE-2018-1000871 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

HotelDruid HotelDruid 2.3.0 version 2.3.0 and earlier contains a SQL Injection vulnerability in "id_utente_mod" parameter in gestione_utenti.php file that can result in An attacker can dump all the database records of backend webserver. This attack appear to be exploitable via the attack can be done by anyone via specially crafted sql query passed to the "id_utente_mod=1" parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.