Vulnerabilites related to SourceCodester - Online Hotel Reservation System
CVE-2024-10413 (GCVE-0-2024-10413)
Vulnerability from cvelistv5
Published
2024-10-27 09:31
Modified
2024-10-28 17:15
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-434 - Unrestricted Upload
Summary
A vulnerability, which was classified as critical, has been found in SourceCodester Online Hotel Reservation System 1.0. Affected by this issue is the function upload of the file /guest/update.php. The manipulation of the argument image leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.281954 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.281954 | signature, permissions-required | |
https://vuldb.com/?submit.431595 | third-party-advisory | |
https://github.com/K1nako0/tmp_vuln11/blob/main/README.md | broken-link, exploit | |
https://www.sourcecodester.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Online Hotel Reservation System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-10413", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-28T17:15:21.381523Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-28T17:15:30.257Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Hotel Reservation System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "K1nako (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in SourceCodester Online Hotel Reservation System 1.0. Affected by this issue is the function upload of the file /guest/update.php. The manipulation of the argument image leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in SourceCodester Online Hotel Reservation System 1.0 entdeckt. Hierbei geht es um die Funktion upload der Datei /guest/update.php. Mit der Manipulation des Arguments image mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "Unrestricted Upload", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-27T09:31:04.379Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-281954 | SourceCodester Online Hotel Reservation System update.php upload unrestricted upload", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.281954" }, { "name": "VDB-281954 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.281954" }, { "name": "Submit #431595 | SourceCodester Online Hotel Reservation System 1.0 guest\\update.php Unrestricted Upload", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.431595" }, { "tags": [ "broken-link", "exploit" ], "url": "https://github.com/K1nako0/tmp_vuln11/blob/main/README.md" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "timeline": [ { "lang": "en", "time": "2024-10-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-10-26T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-10-26T15:34:32.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Online Hotel Reservation System update.php upload unrestricted upload" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10413", "datePublished": "2024-10-27T09:31:04.379Z", "dateReserved": "2024-10-26T13:29:27.277Z", "dateUpdated": "2024-10-28T17:15:30.257Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-8469 (GCVE-0-2025-8469)
Vulnerability from cvelistv5
Published
2025-08-02 17:02
Modified
2025-08-04 15:14
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability classified as critical has been found in SourceCodester Online Hotel Reservation System 1.0. This affects an unknown part of the file /admin/deletegallery.php. The manipulation of the argument ID leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.318519 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.318519 | signature, permissions-required | |
https://vuldb.com/?submit.626017 | third-party-advisory | |
https://github.com/K1nakoo/tmp01/blob/main/tmp01.md | exploit | |
https://www.sourcecodester.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Online Hotel Reservation System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-8469", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-04T15:14:49.911541Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-04T15:14:52.507Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/K1nakoo/tmp01/blob/main/tmp01.md" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Hotel Reservation System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "K1nako (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in SourceCodester Online Hotel Reservation System 1.0. This affects an unknown part of the file /admin/deletegallery.php. The manipulation of the argument ID leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in SourceCodester Online Hotel Reservation System 1.0 entdeckt. Sie wurde als kritisch eingestuft. Betroffen hiervon ist ein unbekannter Ablauf der Datei /admin/deletegallery.php. Durch die Manipulation des Arguments ID mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-02T17:02:06.047Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-318519 | SourceCodester Online Hotel Reservation System deletegallery.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.318519" }, { "name": "VDB-318519 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.318519" }, { "name": "Submit #626017 | SourceCodester Online Hotel Reservation System 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.626017" }, { "tags": [ "exploit" ], "url": "https://github.com/K1nakoo/tmp01/blob/main/tmp01.md" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "timeline": [ { "lang": "en", "time": "2025-08-01T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-01T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-01T19:20:56.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Online Hotel Reservation System deletegallery.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-8469", "datePublished": "2025-08-02T17:02:06.047Z", "dateReserved": "2025-08-01T17:15:47.180Z", "dateUpdated": "2025-08-04T15:14:52.507Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-10788 (GCVE-0-2025-10788)
Vulnerability from cvelistv5
Published
2025-09-22 07:32
Modified
2025-09-22 15:50
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was determined in SourceCodester Online Hotel Reservation System 1.0. The affected element is an unknown function of the file deleteroominventory.php. Executing manipulation of the argument ID can lead to sql injection. The attack may be launched remotely. The exploit has been publicly disclosed and may be utilized.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.325145 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.325145 | signature, permissions-required | |
https://vuldb.com/?submit.653877 | third-party-advisory | |
https://github.com/peri0d/my_cve/blob/main/Online-Hotel-Reservation-System-In-PHP-With-Source-Code-deleteroominventory.php-sql-injection.md | exploit | |
https://www.sourcecodester.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Online Hotel Reservation System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10788", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-22T15:50:22.900844Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-22T15:50:30.704Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/peri0d/my_cve/blob/main/Online-Hotel-Reservation-System-In-PHP-With-Source-Code-deleteroominventory.php-sql-injection.md" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Hotel Reservation System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Chenguang Wang-GuangZhou University (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was determined in SourceCodester Online Hotel Reservation System 1.0. The affected element is an unknown function of the file deleteroominventory.php. Executing manipulation of the argument ID can lead to sql injection. The attack may be launched remotely. The exploit has been publicly disclosed and may be utilized." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in SourceCodester Online Hotel Reservation System 1.0 entdeckt. Es geht hierbei um eine nicht n\u00e4her spezifizierte Funktion der Datei deleteroominventory.php. Durch das Beeinflussen des Arguments ID mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-22T07:32:09.782Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-325145 | SourceCodester Online Hotel Reservation System deleteroominventory.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.325145" }, { "name": "VDB-325145 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.325145" }, { "name": "Submit #653877 | SourceCodester Online Hotel Reservation System 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.653877" }, { "tags": [ "exploit" ], "url": "https://github.com/peri0d/my_cve/blob/main/Online-Hotel-Reservation-System-In-PHP-With-Source-Code-deleteroominventory.php-sql-injection.md" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-21T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-21T11:21:10.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Online Hotel Reservation System deleteroominventory.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10788", "datePublished": "2025-09-22T07:32:09.782Z", "dateReserved": "2025-09-21T09:16:02.451Z", "dateUpdated": "2025-09-22T15:50:30.704Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-10410 (GCVE-0-2024-10410)
Vulnerability from cvelistv5
Published
2024-10-27 03:31
Modified
2024-10-29 13:19
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-434 - Unrestricted Upload
Summary
A vulnerability classified as critical was found in SourceCodester Online Hotel Reservation System 1.0. Affected by this vulnerability is the function upload of the file /admin/mod_room/controller.php?action=add. The manipulation of the argument image leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.281953 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.281953 | signature, permissions-required | |
https://vuldb.com/?submit.431502 | third-party-advisory | |
https://github.com/K1nako0/tmp_vuln9/blob/main/README.md | exploit | |
https://www.sourcecodester.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Online Hotel Reservation System |
Version: 1.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:online_hotel_reservation_system:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "online_hotel_reservation_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10410", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-29T13:18:37.318794Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-29T13:19:56.078Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Hotel Reservation System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "K1nako (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in SourceCodester Online Hotel Reservation System 1.0. Affected by this vulnerability is the function upload of the file /admin/mod_room/controller.php?action=add. The manipulation of the argument image leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In SourceCodester Online Hotel Reservation System 1.0 wurde eine kritische Schwachstelle entdeckt. Dabei geht es um die Funktion upload der Datei /admin/mod_room/controller.php?action=add. Dank Manipulation des Arguments image mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "Unrestricted Upload", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-27T03:31:05.066Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-281953 | SourceCodester Online Hotel Reservation System controller.php upload unrestricted upload", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.281953" }, { "name": "VDB-281953 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.281953" }, { "name": "Submit #431502 | SourceCodester Online Hotel Reservation System 1.0 controller.php Unrestricted Upload", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.431502" }, { "tags": [ "exploit" ], "url": "https://github.com/K1nako0/tmp_vuln9/blob/main/README.md" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "timeline": [ { "lang": "en", "time": "2024-10-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-10-26T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-10-26T15:33:28.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Online Hotel Reservation System controller.php upload unrestricted upload" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10410", "datePublished": "2024-10-27T03:31:05.066Z", "dateReserved": "2024-10-26T07:21:42.196Z", "dateUpdated": "2024-10-29T13:19:56.078Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-11055 (GCVE-0-2025-11055)
Vulnerability from cvelistv5
Published
2025-09-27 10:02
Modified
2025-09-29 15:11
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was detected in SourceCodester Online Hotel Reservation System 1.0. Affected is an unknown function of the file /admin/updateaddress.php. The manipulation of the argument address results in sql injection. The attack may be launched remotely. The exploit is now public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.326095 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.326095 | signature, permissions-required | |
https://vuldb.com/?submit.659456 | third-party-advisory | |
https://github.com/diy777/cve/issues/4 | exploit, issue-tracking | |
https://www.sourcecodester.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Online Hotel Reservation System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-11055", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-29T15:11:20.840023Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-29T15:11:25.968Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/diy777/cve/issues/4" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Hotel Reservation System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "diy777 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was detected in SourceCodester Online Hotel Reservation System 1.0. Affected is an unknown function of the file /admin/updateaddress.php. The manipulation of the argument address results in sql injection. The attack may be launched remotely. The exploit is now public and may be used." }, { "lang": "de", "value": "In SourceCodester Online Hotel Reservation System 1.0 ist eine Schwachstelle entdeckt worden. Betroffen ist eine unbekannte Verarbeitung der Datei /admin/updateaddress.php. Durch das Manipulieren des Arguments address mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Es ist m\u00f6glich, den Angriff aus der Ferne durchzuf\u00fchren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-27T10:02:06.563Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-326095 | SourceCodester Online Hotel Reservation System updateaddress.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.326095" }, { "name": "VDB-326095 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.326095" }, { "name": "Submit #659456 | SourceCodester Online Hotel Reservation System V1.0 SQL injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.659456" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/diy777/cve/issues/4" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-26T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-26T11:52:51.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Online Hotel Reservation System updateaddress.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-11055", "datePublished": "2025-09-27T10:02:06.563Z", "dateReserved": "2025-09-26T09:47:47.989Z", "dateUpdated": "2025-09-29T15:11:25.968Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-9789 (GCVE-0-2025-9789)
Vulnerability from cvelistv5
Published
2025-09-01 18:02
Modified
2025-09-02 15:09
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was identified in SourceCodester Online Hotel Reservation System 1.0. Affected by this issue is some unknown functionality of the file /admin/edituser.php. The manipulation of the argument userid leads to sql injection. The attack may be initiated remotely. The exploit is publicly available and might be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.322104 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.322104 | signature, permissions-required | |
https://vuldb.com/?submit.641029 | third-party-advisory | |
https://vuldb.com/?submit.643116 | third-party-advisory | |
https://vuldb.com/?submit.643146 | third-party-advisory | |
https://github.com/YoSheep/cve/blob/main/Online%20Hotel%20Reservation%20System%20In%20PHP%20With%20Source%20Code%20-%20SQL%20Injection%20in%20edituser.php.md | exploit | |
https://www.sourcecodester.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Online Hotel Reservation System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-9789", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-02T14:15:44.130292Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-02T15:09:15.624Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/YoSheep/cve/blob/main/Online%20Hotel%20Reservation%20System%20In%20PHP%20With%20Source%20Code%20-%20SQL%20Injection%20in%20edituser.php.md" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Hotel Reservation System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "YoSheep (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was identified in SourceCodester Online Hotel Reservation System 1.0. Affected by this issue is some unknown functionality of the file /admin/edituser.php. The manipulation of the argument userid leads to sql injection. The attack may be initiated remotely. The exploit is publicly available and might be used." }, { "lang": "de", "value": "Eine Schwachstelle wurde in SourceCodester Online Hotel Reservation System 1.0 gefunden. Es geht dabei um eine nicht klar definierte Funktion der Datei /admin/edituser.php. Mittels Manipulieren des Arguments userid mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Die Ausnutzung wurde ver\u00f6ffentlicht und kann verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-01T18:02:07.145Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-322104 | SourceCodester Online Hotel Reservation System edituser.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.322104" }, { "name": "VDB-322104 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.322104" }, { "name": "Submit #641029 | SourceCodester Online Hotel Reservation System 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.641029" }, { "name": "Submit #643116 | SourceCodester Online Hotel Reservation System V1.0 SQL Injection (Duplicate)", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.643116" }, { "name": "Submit #643146 | SourceCodester Online Hotel Reservation System V1.0 SQL Injection (Duplicate)", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.643146" }, { "tags": [ "exploit" ], "url": "https://github.com/YoSheep/cve/blob/main/Online%20Hotel%20Reservation%20System%20In%20PHP%20With%20Source%20Code%20-%20SQL%20Injection%20in%20edituser.php.md" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-01T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-01T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-01T12:09:25.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Online Hotel Reservation System edituser.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-9789", "datePublished": "2025-09-01T18:02:07.145Z", "dateReserved": "2025-09-01T10:04:21.843Z", "dateUpdated": "2025-09-02T15:09:15.624Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-8470 (GCVE-0-2025-8470)
Vulnerability from cvelistv5
Published
2025-08-02 17:32
Modified
2025-08-04 13:53
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability classified as critical was found in SourceCodester Online Hotel Reservation System 1.0. This vulnerability affects unknown code of the file /admin/deleteroom.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.318520 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.318520 | signature, permissions-required | |
https://vuldb.com/?submit.626018 | third-party-advisory | |
https://github.com/K1nakoo/tmp02/blob/main/tmp02.md | exploit | |
https://www.sourcecodester.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Online Hotel Reservation System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-8470", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-04T13:53:51.927978Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-04T13:53:54.454Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/K1nakoo/tmp02/blob/main/tmp02.md" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Hotel Reservation System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "K1nako (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in SourceCodester Online Hotel Reservation System 1.0. This vulnerability affects unknown code of the file /admin/deleteroom.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In SourceCodester Online Hotel Reservation System 1.0 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Es geht um eine nicht n\u00e4her bekannte Funktion der Datei /admin/deleteroom.php. Durch Manipulation des Arguments ID mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-02T17:32:06.652Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-318520 | SourceCodester Online Hotel Reservation System deleteroom.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.318520" }, { "name": "VDB-318520 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.318520" }, { "name": "Submit #626018 | SourceCodester Online Hotel Reservation System In PHP With Source Code 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.626018" }, { "tags": [ "exploit" ], "url": "https://github.com/K1nakoo/tmp02/blob/main/tmp02.md" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "timeline": [ { "lang": "en", "time": "2025-08-01T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-01T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-01T19:20:58.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Online Hotel Reservation System deleteroom.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-8470", "datePublished": "2025-08-02T17:32:06.652Z", "dateReserved": "2025-08-01T17:15:50.054Z", "dateUpdated": "2025-08-04T13:53:54.454Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-10411 (GCVE-0-2024-10411)
Vulnerability from cvelistv5
Published
2024-10-27 05:00
Modified
2024-10-29 13:16
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in SourceCodester Online Hotel Reservation System 1.0. It has been classified as critical. Affected is the function doCancelRoom/doCancel/doConfirm/doCancel/doCheckin/doCheckout of the file /marimar/admin/mod_room/controller.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.281940 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.281940 | signature, permissions-required | |
https://vuldb.com/?submit.431586 | third-party-advisory | |
https://github.com/K1nako0/tmp_vuln10/blob/main/README.md | broken-link, exploit | |
https://www.sourcecodester.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Online Hotel Reservation System |
Version: 1.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:online_hotel_reservation_system:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "online_hotel_reservation_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10411", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-29T13:13:04.376022Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-29T13:16:36.961Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Hotel Reservation System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "K1nako (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Online Hotel Reservation System 1.0. It has been classified as critical. Affected is the function doCancelRoom/doCancel/doConfirm/doCancel/doCheckin/doCheckout of the file /marimar/admin/mod_room/controller.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in SourceCodester Online Hotel Reservation System 1.0 ausgemacht. Es betrifft die Funktion doCancelRoom/doCancel/doConfirm/doCancel/doCheckin/doCheckout der Datei /marimar/admin/mod_room/controller.php. Durch Beeinflussen des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-27T05:00:05.336Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-281940 | SourceCodester Online Hotel Reservation System controller.php doCheckout sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.281940" }, { "name": "VDB-281940 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.281940" }, { "name": "Submit #431586 | SourceCodester Online Hotel Reservation System 1.0 mod_reservation\\controller.php SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.431586" }, { "tags": [ "broken-link", "exploit" ], "url": "https://github.com/K1nako0/tmp_vuln10/blob/main/README.md" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "timeline": [ { "lang": "en", "time": "2024-10-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-10-26T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-10-26T09:26:48.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Online Hotel Reservation System controller.php doCheckout sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10411", "datePublished": "2024-10-27T05:00:05.336Z", "dateReserved": "2024-10-26T07:21:44.382Z", "dateUpdated": "2024-10-29T13:16:36.961Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-10789 (GCVE-0-2025-10789)
Vulnerability from cvelistv5
Published
2025-09-22 08:02
Modified
2025-09-22 15:49
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was identified in SourceCodester Online Hotel Reservation System 1.0. The impacted element is an unknown function of the file deleteslide.php. The manipulation of the argument ID leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.325146 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.325146 | signature, permissions-required | |
https://vuldb.com/?submit.653881 | third-party-advisory | |
https://gold-textbook-8ff.notion.site/Online-Hotel-Reservation-System-In-PHP-With-Source-Code-deleteslide-php-sql-injection-26d85e97f353807585d7e600b31d339e | exploit | |
https://www.sourcecodester.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Online Hotel Reservation System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10789", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-22T15:49:42.453431Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-22T15:49:46.096Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://gold-textbook-8ff.notion.site/Online-Hotel-Reservation-System-In-PHP-With-Source-Code-deleteslide-php-sql-injection-26d85e97f353807585d7e600b31d339e" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Hotel Reservation System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "ekwhale (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was identified in SourceCodester Online Hotel Reservation System 1.0. The impacted element is an unknown function of the file deleteslide.php. The manipulation of the argument ID leads to sql injection. Remote exploitation of the attack is possible. The exploit is publicly available and might be used." }, { "lang": "de", "value": "In SourceCodester Online Hotel Reservation System 1.0 wurde eine Schwachstelle gefunden. Es geht dabei um eine nicht klar definierte Funktion der Datei deleteslide.php. Durch Beeinflussen des Arguments ID mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit wurde der \u00d6ffentlichkeit bekannt gemacht und k\u00f6nnte verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-22T08:02:06.956Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-325146 | SourceCodester Online Hotel Reservation System deleteslide.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.325146" }, { "name": "VDB-325146 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.325146" }, { "name": "Submit #653881 | SourceCodester Online Hotel Reservation System V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.653881" }, { "tags": [ "exploit" ], "url": "https://gold-textbook-8ff.notion.site/Online-Hotel-Reservation-System-In-PHP-With-Source-Code-deleteslide-php-sql-injection-26d85e97f353807585d7e600b31d339e" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-21T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-21T11:21:12.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Online Hotel Reservation System deleteslide.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10789", "datePublished": "2025-09-22T08:02:06.956Z", "dateReserved": "2025-09-21T09:16:04.833Z", "dateUpdated": "2025-09-22T15:49:46.096Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-6355 (GCVE-0-2025-6355)
Vulnerability from cvelistv5
Published
2025-06-20 17:00
Modified
2025-06-23 15:29
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability has been found in SourceCodester Online Hotel Reservation System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/execeditroom.php. The manipulation of the argument userid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.313348 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.313348 | signature, permissions-required | |
https://vuldb.com/?submit.597296 | third-party-advisory | |
https://github.com/rom4j/cve/issues/15 | exploit, issue-tracking | |
https://www.sourcecodester.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Online Hotel Reservation System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-6355", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-23T15:29:15.141458Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-23T15:29:20.836Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/rom4j/cve/issues/15" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Hotel Reservation System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "rom4j (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in SourceCodester Online Hotel Reservation System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/execeditroom.php. The manipulation of the argument userid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In SourceCodester Online Hotel Reservation System 1.0 wurde eine kritische Schwachstelle gefunden. Dabei geht es um eine nicht genauer bekannte Funktion der Datei /admin/execeditroom.php. Mit der Manipulation des Arguments userid mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-20T17:00:10.035Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-313348 | SourceCodester Online Hotel Reservation System execeditroom.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.313348" }, { "name": "VDB-313348 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.313348" }, { "name": "Submit #597296 | code-projects Online Hotel Reservation System V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.597296" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/rom4j/cve/issues/15" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "timeline": [ { "lang": "en", "time": "2025-06-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-06-19T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-06-19T15:20:37.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Online Hotel Reservation System execeditroom.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-6355", "datePublished": "2025-06-20T17:00:10.035Z", "dateReserved": "2025-06-19T13:15:22.788Z", "dateUpdated": "2025-06-23T15:29:20.836Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }