2 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 4

Multiple SQL injection vulnerabilities in the Hotel Booking Reservation System (aka HBS or com_hbssearch) component for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) h_id, (2) id, and (3) rid parameters to longDesc.php, and the h_id parameter to (4) detail.php, (5) detail1.php, (6) detail2.php, (7) detail3.php, (8) detail4.php, (9) detail5.php, (10) detail6.php, (11) detail7.php, and (12) detail8.php, different vectors than CVE-2008-5865, CVE-2008-5874, and CVE-2008-5875. Múltiples vulnerabilidades de inyección SQL en el componente Hotel Booking Reservation System (también conocido como HBS o com_hbssearch) para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través de los parámetros (1) "h_id", (2) "id", y (3) "rid" a longDesc.php; y el parámetro "h_id" a (4) detail.php, (5) detail1.php, (6) detail2.php, (7) detail3.php, (8) detail4.php, (9) detail5.php, (10) detail6.php, (11) detail7.php, y (12) detail8.php. Vectores distintos de CVE-2008-5865, CVE-2008-5874 y CVE-2008-5875. • https://www.exploit-db.com/exploits/9648 http://e-rdc.org/v1/news.php?readmore=142 http://secunia.com/advisories/33215 http://www.exploit-db.com/exploits/9648 http://www.securityfocus.com/archive/1/506444/100/0/threaded http://www.securityfocus.com/bid/36380 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 3

Cross-site scripting (XSS) vulnerability in the Hotel Booking Reservation System (aka HBS or com_hbssearch) component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the adult parameter in a showhoteldetails action to index.php. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el componente Hotel Booking Reservation System (también conocido por HBS o com_hbssearch) para Joomla! permite a atacantes remotos inyectar secuencias de comandos Web o HTML de su elección a través del parámetro adult -adulto- en una acción showhoteldetails en index.php. • https://www.exploit-db.com/exploits/9648 http://e-rdc.org/v1/news.php?readmore=142 http://secunia.com/advisories/33215 http://www.exploit-db.com/exploits/9648 http://www.securityfocus.com/archive/1/506444/100/0/threaded http://www.securityfocus.com/bid/36380 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •