CVE-2008-7006

Free PHP VX Guestbook 1.06 allows remote attackers to bypass authentication and download a backup of the database via a direct request to admin/backupdb.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpversion:php_vx_guestbook:1.06:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-08-19 10:30

Updated : 2023-12-10 10:51


NVD link : CVE-2008-7006

Mitre link : CVE-2008-7006

CVE.ORG link : CVE-2008-7006


JSON object : View

Products Affected

phpversion

  • php_vx_guestbook
CWE
CWE-287

Improper Authentication