Skip to content

Instantly share code, notes, and snippets.

@Y5neKO
Last active July 9, 2024 08:44
Show Gist options
  • Save Y5neKO/4c15581606c118aa2172afd3b8b74328 to your computer and use it in GitHub Desktop.
Save Y5neKO/4c15581606c118aa2172afd3b8b74328 to your computer and use it in GitHub Desktop.
AMTT Hotel Broadband Operation System (HiBOS) v3.0.3.151204 is vulnerable SQL via manager/conference/calendar_remind.php.
[CVE ID]
CVE-2024-39072
[PRODUCT]
Hotel Broadband Operation System
[VERSION]
Hotel Broadband Operation System - V3.0.3.151204
[PROBLEM TYPE]
SQL Injection
[DESCRIPTION]
AMTT Hotel Broadband Operation System (HiBOS) v3.0.3.151204 is vulnerable SQL via manager/conference/calendar_remind.php.
[Reference]
https://www.amttgroup.com/
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment