Vulnerabilities > Apphp > Hotel Site > 3.7.5

DATE CVE VULNERABILITY TITLE RISK
2015-06-22 CVE-2015-4713 SQL Injection vulnerability in Apphp Hotel Site
SQL injection vulnerability in ApPHP Hotel Site 3.x.x allows remote editors to execute arbitrary SQL commands via the pid parameter to index.php.
network
low complexity
apphp CWE-89
6.5