1 results (0.001 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 5

SQL injection vulnerability in the com_lowcosthotels component in the Hotel Booking Reservation System (aka HBS) for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showhoteldetails action to index.php. Vulnerabilidad de inyección SQL en el componente com_lowcosthotels en Hotel Booking Reservation System (también conocido como HBS) para Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "id" en una acción showhoteldetails de index.php. • https://www.exploit-db.com/exploits/7575 https://www.exploit-db.com/exploits/7568 https://www.exploit-db.com/exploits/7567 http://securityreason.com/securityalert/4880 http://www.securityfocus.com/archive/1/499580/30/0/threaded http://www.securityfocus.com/bid/32952 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •