CVE-2008-7007

Free PHP VX Guestbook 1.06 allows remote attackers to bypass authentication and gain administrative access by setting the (1) admin_name and (2) admin_pass cookie values to 1.
Configurations

Configuration 1

cpe:2.3:a:phpversion:php_vx_guestbook:1.06:*:*:*:*:*:*:*

Information

Published : 2009-08-19 10:30

Updated : 2017-09-29 01:33


NVD link : CVE-2008-7007

Mitre link : CVE-2008-7007

Products Affected
CWE