A vulnerability was found in AMTT Hotel Broadband Operation System up to 3.0.3.151204. It has been classified as critical. This affects an unknown part of the file /manager/card/card_detail.php. The manipulation leads to sql injection.

This vulnerability is uniquely identified as CVE-2024-41476. Access to the local network is required for this attack. There is no exploit available.