[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-1911Date: (C)2012-09-09   (M)2023-12-22


Multiple SQL injection vulnerabilities in PHP Address Book 6.2.12 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) to_group parameter to group.php or (2) id parameter to vcard.php. NOTE: the edit.php vector is already covered by CVE-2008-2565.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-18578
BID-52396
http://sourceforge.net/tracker/?func=detail&aid=3496653&group_id=157964&atid=805929
http://sourceforge.net/tracker/?func=detail&aid=3501716&group_id=157964&atid=805929
http://www.darksecurity.de/advisories/2012/SSCHADV2012-007.txt
phpaddressbook-multiple-sql-injection(73943)

CPE    104
cpe:/a:chatelao:php_address_book:6.2.9
cpe:/a:chatelao:php_address_book:6.2.4
cpe:/a:chatelao:php_address_book:6.2.5
cpe:/a:chatelao:php_address_book:6.2.6
...
CWE    1
CWE-89

© SecPod Technologies