CVE-2008-7006

Free PHP VX Guestbook 1.06 allows remote attackers to bypass authentication and download a backup of the database via a direct request to admin/backupdb.php.
Configurations

Configuration 1

cpe:2.3:a:phpversion:php_vx_guestbook:1.06:*:*:*:*:*:*:*

Information

Published : 2009-08-19 10:30

Updated : 2017-09-29 01:33


NVD link : CVE-2008-7006

Mitre link : CVE-2008-7006

Products Affected
CWE