CVE-2018-1000871

NameCVE-2018-1000871
DescriptionHotelDruid HotelDruid 2.3.0 version 2.3.0 and earlier contains a SQL Injection vulnerability in "id_utente_mod" parameter in gestione_utenti.php file that can result in An attacker can dump all the database records of backend webserver. This attack appear to be exploitable via the attack can be done by anyone via specially crafted sql query passed to the "id_utente_mod=1" parameter.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs917099

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
hoteldruid (PTS)buster2.3.2-1fixed
bullseye3.0.1-1fixed
bookworm3.0.4-1fixed
sid, trixie3.0.6-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
hoteldruidsource(unstable)2.3.0-2low917099

Notes

[stretch] - hoteldruid <ignored> (Minor issue)
[jessie] - hoteldruid <no-dsa> (Minor issue)
https://www.exploit-db.com/exploits/45976

Search for package or bug name: Reporting problems