A vulnerability was determined in AMTT Hotel Broadband Operation System 1.0. Affected by this vulnerability is an unknown functionality of the file /user/portal/get_expiredtime.php. This manipulation of the argument uid causes sql injection. The attack may be initiated remotely. The exploit has been publicly disclosed and may be utilized. The vendor was contacted early about this disclosure but did not respond in any way.
History

Tue, 28 Oct 2025 02:15:00 +0000

Type Values Removed Values Added
First Time appeared Amttgroup hibos
CPEs cpe:2.3:a:amttgroup:hibos:1.0:*:*:*:*:*:*:*
Vendors & Products Amttgroup hibos

Mon, 27 Oct 2025 22:30:00 +0000

Type Values Removed Values Added
First Time appeared Amttgroup
Amttgroup hotel Broadband Operation System
Vendors & Products Amttgroup
Amttgroup hotel Broadband Operation System

Mon, 27 Oct 2025 16:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 27 Oct 2025 09:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was determined in AMTT Hotel Broadband Operation System 1.0. Affected by this vulnerability is an unknown functionality of the file /user/portal/get_expiredtime.php. This manipulation of the argument uid causes sql injection. The attack may be initiated remotely. The exploit has been publicly disclosed and may be utilized. The vendor was contacted early about this disclosure but did not respond in any way.
Title AMTT Hotel Broadband Operation System get_expiredtime.php sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-10-27T09:02:06.044Z

Updated: 2025-10-27T15:50:37.182Z

Reserved: 2025-10-26T05:32:03.599Z

Link: CVE-2025-12253

cve-icon Vulnrichment

Updated: 2025-10-27T15:50:31.502Z

cve-icon NVD

Status : Analyzed

Published: 2025-10-27T09:15:37.187

Modified: 2025-10-28T02:12:00.250

Link: CVE-2025-12253

cve-icon Redhat

No data.