Lucene search

K
exploitdbJurgen VoorneveldEDB-ID:38428
HistoryApr 05, 2013 - 12:00 a.m.

PHP Address Book - '/addressbook/register/linktick.php?site' SQL Injection

2013-04-0500:00:00
Jurgen Voorneveld
www.exploit-db.com
15

AI Score

7.4

Confidence

Low

source: https://www.securityfocus.com/bid/58911/info
   
PHP Address Book is prone to multiple SQL-injection vulnerabilities because it fails to sufficiently sanitize user-supplied input.
   
A successful exploit may allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.
   
PHP Address Book 8.2.5 is vulnerable; other versions may also be affected. 

http://www.example.com/addressbook/register/linktick.php?site={insert} 

AI Score

7.4

Confidence

Low