Vulnerability CVE-2012-1911


Published: 2012-09-09   Modified: 2012-09-10

Description:
Multiple SQL injection vulnerabilities in PHP Address Book 6.2.12 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) to_group parameter to group.php or (2) id parameter to vcard.php. NOTE: the edit.php vector is already covered by CVE-2008-2565.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PHP Address Book 6.2.12 Multiple security vulnerabilities
Stefan Schurtz
10.09.2012

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Chatelao -> Php address book 

 References:
http://xforce.iss.net/xforce/xfdb/73943
http://www.securityfocus.com/bid/52396
http://www.exploit-db.com/exploits/18578
http://www.darksecurity.de/advisories/2012/SSCHADV2012-007.txt
http://sourceforge.net/tracker/?func=detail&aid=3501716&group_id=157964&atid=805929
http://sourceforge.net/tracker/?func=detail&aid=3496653&group_id=157964&atid=805929

Copyright 2024, cxsecurity.com

 

Back to Top