Vulnerability CVE-2013-1748


Published: 2013-04-18

Description:
Multiple SQL injection vulnerabilities in PHP Address Book 8.2.5 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to (1) edit.php or (2) import.php. NOTE: the view.php id vector is already covered by CVE-2008-2565.1 and the edit.php id vector is already covered by CVE-2008-2565.2.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PHP Address Book 8.2.5 Multiple vulnerabilities
Team Doraemon.Sk...
17.04.2013

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Chatelao -> Php address book 

 References:
http://openwall.com/lists/oss-security/2013/04/17/5
http://openwall.com/lists/oss-security/2013/04/17/2

Copyright 2024, cxsecurity.com

 

Back to Top