SourceCodester Multi Language Hotel Management Software room_id sql injection

A vulnerability was found in SourceCodester Multi Language Hotel Management Software. It has been rated as critical. This issue affects some unknown processing. The manipulation of the argument room_id leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was published 08/04/2022. It is possible to read the advisory at github.com. The identification of this vulnerability is CVE-2022-2648. The attack may be initiated remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The pricing for an exploit might be around USD $0-$5k at the moment. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK. It is declared as proof-of-concept. The exploit is available at github.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Field08/04/2022 09:5408/30/2022 11:09
vendorSourceCodesterSourceCodester
nameMulti Language Hotel Management SoftwareMulti Language Hotel Management Software
argumentroom_idroom_id
cwe89 (sql injection)89 (sql injection)
risk22
cvss3_vuldb_avNN
cvss3_vuldb_acLL
cvss3_vuldb_uiNN
cvss3_vuldb_sUU
cvss3_vuldb_cLL
cvss3_vuldb_iLL
cvss3_vuldb_aLL
cvss3_vuldb_ePP
cvss3_vuldb_rcRR
urlhttps://github.com/gdianq/Sparkz-Hotel-Management-Sqlinjection/tree/mainhttps://github.com/gdianq/Sparkz-Hotel-Management-Sqlinjection/tree/main
availability11
publicity11
urlhttps://github.com/gdianq/Sparkz-Hotel-Management-Sqlinjection/tree/mainhttps://github.com/gdianq/Sparkz-Hotel-Management-Sqlinjection/tree/main
cveCVE-2022-2648CVE-2022-2648
responsibleVulDBVulDB
date1659564000 (08/04/2022)1659564000 (08/04/2022)
typeHospitality SoftwareHospitality Software
cvss2_vuldb_avNN
cvss2_vuldb_acLL
cvss2_vuldb_ciPP
cvss2_vuldb_iiPP
cvss2_vuldb_aiPP
cvss2_vuldb_ePOCPOC
cvss2_vuldb_rcURUR
cvss2_vuldb_auSS
cvss2_vuldb_rlNDND
cvss3_vuldb_prLL
cvss3_vuldb_rlXX
cvss2_vuldb_basescore6.56.5
cvss2_vuldb_tempscore5.65.6
cvss3_vuldb_basescore6.36.3
cvss3_vuldb_tempscore5.75.7
cvss3_meta_basescore6.36.3
cvss3_meta_tempscore5.75.7
price_0day$0-$5k$0-$5k
cve_assigned1659564000 (08/04/2022)
cve_nvd_summaryA vulnerability was found in SourceCodester Multi Language Hotel Management Software. It has been rated as critical. This issue affects some unknown processing. The manipulation of the argument room_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-205595.

Do you need the next level of professionalism?

Upgrade your account now!