Vulnerability CVE-2009-2608


Published: 2009-07-27   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in PHP Address Book 4.0.x allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to delete.php or (2) alphabet parameter to index.php. NOTE: the edit.php and view.php vectors are already covered by CVE-2008-2565.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PHP-Address Book 4.0.x Multiple SQL Injection Vulnerabilities
YEnH4ckEr
28.07.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Chatelao -> Php address book 

 References:
http://www.exploit-db.com/exploits/9023
http://www.securityfocus.com/archive/1/504595/100/0/threaded
http://www.securityfocus.com/bid/35511

Copyright 2024, cxsecurity.com

 

Back to Top