Vulnerabilities > Digitaldruid

DATE CVE VULNERABILITY TITLE RISK
2019-06-07 CVE-2019-9084 Divide By Zero vulnerability in Digitaldruid Hoteldruid
In Hoteldruid before 2.3.1, a division by zero was discovered in $num_tabelle in tab_tariffe.php (aka the numtariffa1 parameter) due to the mishandling of non-numeric values, as demonstrated by the /tab_tariffe.php?anno=[YEAR]&numtariffa1=1a URI.
network
low complexity
digitaldruid CWE-369
4.0
2019-05-17 CVE-2019-8937 Cross-site Scripting vulnerability in Digitaldruid Hoteldruid 2.3.0
HotelDruid 2.3.0 has XSS affecting the nsextt, cambia1, mese_fine, origine, and anno parameters in creaprezzi.php, tabella3.php, personalizza.php, and visualizza_tabelle.php.
4.3
2018-12-20 CVE-2018-1000871 SQL Injection vulnerability in Digitaldruid Hoteldruid
HotelDruid HotelDruid 2.3.0 version 2.3.0 and earlier contains a SQL Injection vulnerability in "id_utente_mod" parameter in gestione_utenti.php file that can result in An attacker can dump all the database records of backend webserver.
network
low complexity
digitaldruid CWE-89
7.5