1 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 5

SQL injection vulnerability in the Top Hotel (com_tophotelmodule) component 1.0 in the Hotel Booking Reservation System (aka HBS) 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showhoteldetails action to index.php. Vulnerabilidad de Inyección SQL en el componente Top Hotel (com_tophotelmodule) v1.0 en el Hotel Booking Reservation System (también conocido como HBS) v1.0.0 para Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través de el parámetro "id" en una acción showhoteldetails a index.php. • https://www.exploit-db.com/exploits/7575 https://www.exploit-db.com/exploits/7538 https://www.exploit-db.com/exploits/7567 https://www.exploit-db.com/exploits/7539 http://securityreason.com/securityalert/4871 http://www.securityfocus.com/bid/32952 https://exchange.xforce.ibmcloud.com/vulnerabilities/47540 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •