Tubigan Welcome to our Resort 1.0 Software SQL Injection Vulnerability

Tubigan Welcome to our Resort 1.0 Software SQL Injection Vulnerability

CVE-2018-18800 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The Tubigan "Welcome to our Resort" 1.0 software allows SQL Injection via index.php?p=accomodation&q=[SQL], index.php?p=rooms&q=[SQL], or admin/login.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.