Vulnerability CVE-2009-2259


Published: 2009-06-30   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in PHP Address Book 4.0.x allow remote attackers to execute arbitrary SQL commands via (1) the alphabet parameter to index.php or (2) the id parameter to delete.php. NOTE: the view.php and edit.php vectors are already covered by CVE-2008-2565.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PHP-AddressBook v-4.0.x Sql Injection
y3nh4ck3r
02.07.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Php-address book -> Php-address book 

 References:
http://www.securityfocus.com/archive/1/archive/1/504595/100/0/threaded

Copyright 2024, cxsecurity.com

 

Back to Top