Free PHP VX Guestbook 1.06 allows remote attackers to bypass authentication and download a backup of the database via a direct request to admin/backupdb.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2009-08-19T10:00:00

Updated: 2017-09-28T12:57:01

Reserved: 2009-08-18T00:00:00


Link: CVE-2008-7006

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2009-08-19T10:30:00.453

Modified: 2017-09-29T01:33:28.607


Link: CVE-2008-7006

JSON object: View

cve-icon Redhat Information

No data.

CWE