CVE-2017-20125 – Online Hotel Booking System Pro roomtype-details.php sql injection
https://notcve.org/view.php?id=CVE-2017-20125
A vulnerability classified as critical was found in Online Hotel Booking System Pro 1.2. Affected by this vulnerability is an unknown functionality of the file /roomtype-details.php. The manipulation of the argument tid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. • https://vuldb.com/?id.96625 https://www.exploit-db.com/exploits/41181 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2017-20124 – Online Hotel Booking System Pro Plugin roomtype-details.php sql injection
https://notcve.org/view.php?id=CVE-2017-20124
A vulnerability classified as critical has been found in Online Hotel Booking System Pro Plugin 1.0. Affected is an unknown function of the file /front/roomtype-details.php. The manipulation of the argument tid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. • https://vuldb.com/?id.96624 https://www.exploit-db.com/exploits/41182 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •