Exploit PHP Address Book - '/addressbook/register/reset_password_save.php' Multiple SQL Injections

Exploiter

Хакер
34,644
0
18 Дек 2022
EDB-ID
38430
Проверка EDB
  1. Пройдено
Автор
JURGEN VOORNEVELD
Тип уязвимости
WEBAPPS
Платформа
PHP
CVE
cve-2013-0135
Дата публикации
2013-04-05
PHP Address Book - '/addressbook/register/reset_password_save.php' Multiple SQL Injections
Код:
source: https://www.securityfocus.com/bid/58911/info
     
PHP Address Book is prone to multiple SQL-injection vulnerabilities because it fails to sufficiently sanitize user-supplied input.
     
A successful exploit may allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.
     
PHP Address Book 8.2.5 is vulnerable; other versions may also be affected. 

http://www.example.com/addressbook/register/reset_password_save.php?username={insert}&password=&password_confirm=&password_hint={insert}&email={insert}
 
Источник
www.exploit-db.com

Похожие темы