Lucene search

K

Php Address Book Security Vulnerabilities

cve
cve

CVE-2013-1749

Cross-site scripting (XSS) vulnerability in edit.php in PHP Address Book 8.2.5 allows user-assisted remote attackers to inject arbitrary web script or HTML via the Address...

6.3AI Score

0.001EPSS

2013-04-18 11:33 AM
23
cve
cve

CVE-2013-1748

Multiple SQL injection vulnerabilities in PHP Address Book 8.2.5 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to (1) edit.php or (2) import.php. NOTE: the view.php id vector is already covered by CVE-2008-2565.1 and the edit.php id vector is already covered...

8.9AI Score

0.001EPSS

2013-04-18 11:33 AM
18
cve
cve

CVE-2013-0135

Multiple SQL injection vulnerabilities in PHP Address Book 8.2.5 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) addressbook/register/delete_user.php, (2) addressbook/register/edit_user.php, or (3) addressbook/register/edit_user_save.php; the email parameter to....

8.9AI Score

0.001EPSS

2013-04-09 03:34 AM
26
cve
cve

CVE-2013-2778

Cross-site request forgery (CSRF) vulnerability in addressbook/register/delete_user.php in PHP Address Book 8.2.5 allows remote attackers to hijack the authentication of administrators for requests that delete accounts, a different vulnerability than...

7.3AI Score

0.001EPSS

2013-04-09 03:34 AM
20
cve
cve

CVE-2012-1912

Cross-site scripting (XSS) vulnerability in preferences.php in PHP Address Book 7.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the from parameter. NOTE: the index.php vector is already covered by...

6AI Score

0.005EPSS

2012-09-09 09:55 PM
20
cve
cve

CVE-2012-1911

Multiple SQL injection vulnerabilities in PHP Address Book 6.2.12 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) to_group parameter to group.php or (2) id parameter to vcard.php. NOTE: the edit.php vector is already covered by...

8.9AI Score

0.008EPSS

2012-09-09 09:55 PM
17
cve
cve

CVE-2012-2903

Multiple cross-site scripting (XSS) vulnerabilities in PHP Address Book 7.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) PATH_INFO to group.php, or the (2) target_language or (3) target_flag parameter to...

5.9AI Score

0.008EPSS

2012-05-21 06:55 PM
25
cve
cve

CVE-2009-2608

Multiple SQL injection vulnerabilities in PHP Address Book 4.0.x allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to delete.php or (2) alphabet parameter to index.php. NOTE: the edit.php and view.php vectors are already covered by...

8.7AI Score

0.001EPSS

2009-07-27 06:30 PM
22