Information on source package hoteldruid

Available versions

ReleaseVersion
jessie2.1.0-1
stretch2.2.0-1
buster2.3.2-1
bullseye3.0.1-1
bookworm3.0.4-1
trixie3.0.6-1
sid3.0.6-1

Open issues

BugjessiestretchbusterbullseyebookwormtrixiesidDescription
CVE-2023-47164vulnerablevulnerablevulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedCross-site scripting vulnerability in HOTELDRUID 3.0.5 and earlier all ...
CVE-2023-43377vulnerablevulnerablevulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedA cross-site scripting (XSS) vulnerability in /hoteldruid/visualizza_c ...
CVE-2023-43376vulnerablevulnerablevulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedA cross-site scripting (XSS) vulnerability in /hoteldruid/clienti.php ...
CVE-2023-43375vulnerablevulnerablevulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedHoteldruid v3.0.5 was discovered to contain multiple SQL injection vul ...
CVE-2023-43374vulnerablevulnerablevulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedHoteldruid v3.0.5 was discovered to contain a SQL injection vulnerabil ...
CVE-2023-43373vulnerablevulnerablevulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedHoteldruid v3.0.5 was discovered to contain a SQL injection vulnerabil ...
CVE-2023-43371vulnerablevulnerablevulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedHoteldruid v3.0.5 was discovered to contain a SQL injection vulnerabil ...
CVE-2023-34854vulnerablevulnerablevulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedAuthenticated remote code execution via backup/restore in HotelDruid
CVE-2023-34537vulnerablevulnerablevulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedA Reflected XSS was discovered in HotelDruid version 3.0.5, an attacke ...
CVE-2023-33817vulnerablevulnerablevulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedhoteldruid v3.0.5 was discovered to contain a SQL injection vulnerabil ...
CVE-2023-29839vulnerablevulnerablevulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedA Stored Cross Site Scripting (XSS) vulnerability exists in multiple p ...
CVE-2022-45592vulnerablevulnerablevulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixed(1) Server Side Request Forgery (SSRF), (2) persistant Cross site scripting (XSS), and (3) File upload vulnerability.
CVE-2022-26564vulnerablevulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedHotelDruid Hotel Management Software v3.0.3 contains a cross-site scri ...
CVE-2022-22909vulnerablevulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedHotelDruid v3.0.3 was discovered to contain a remote code execution (R ...
CVE-2021-42949vulnerablevulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedThe component controlla_login function in HotelDruid Hotel Management ...
CVE-2021-42948vulnerablevulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedHotelDruid Hotel Management Software v3.0.3 and below was discovered t ...
CVE-2021-38559vulnerablevulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedDigitalDruid HotelDruid 3.0.2 has an XSS vulnerability in prenota.php ...
CVE-2021-37833vulnerablevulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedA reflected cross-site scripting (XSS) vulnerability exists in multipl ...
CVE-2021-37832vulnerablevulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedA SQL injection vulnerability exists in version 3.0.2 of Hotel Druid w ...
CVE-2019-9087vulnerable (no DSA)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedHotelDruid before v2.3.1 has SQL Injection via the /tab_tariffe.php nu ...
CVE-2019-9086vulnerable (no DSA)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedHotelDruid before v2.3.1 has SQL Injection via the /visualizza_tabelle ...
CVE-2019-9085vulnerable (no DSA)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedHoteldruid before v2.3.1 allows remote authenticated users to cause a ...
CVE-2019-9084vulnerable (no DSA)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedIn Hoteldruid before 2.3.1, a division by zero was discovered in $num_ ...
CVE-2019-8937vulnerable (no DSA)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedHotelDruid 2.3.0 has XSS affecting the nsextt, cambia1, mese_fine, ori ...
CVE-2018-1000871vulnerable (no DSA)vulnerable (no DSA, ignored)fixedfixedfixedfixedfixedHotelDruid HotelDruid 2.3.0 version 2.3.0 and earlier contains a SQL I ...

Search for package or bug name: Reporting problems