Exploit PHP Address Book - '/addressbook/register/router.php?BasicLogin' Cookie SQL Injection

Exploiter

Хакер
34,644
0
18 Дек 2022
EDB-ID
38431
Проверка EDB
  1. Пройдено
Автор
JURGEN VOORNEVELD
Тип уязвимости
WEBAPPS
Платформа
PHP
CVE
cve-2013-0135
Дата публикации
2013-04-05
PHP Address Book - '/addressbook/register/router.php?BasicLogin' Cookie SQL Injection
Код:
source: https://www.securityfocus.com/bid/58911/info
      
PHP Address Book is prone to multiple SQL-injection vulnerabilities because it fails to sufficiently sanitize user-supplied input.
      
A successful exploit may allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.
      
PHP Address Book 8.2.5 is vulnerable; other versions may also be affected. 

http://www.example.com/addressbook/register/router.php COOKIE var BasicLogin
 
Источник
www.exploit-db.com

Похожие темы