Free PHP VX Guestbook 1.06 allows remote attackers to bypass authentication and gain administrative access by setting the (1) admin_name and (2) admin_pass cookie values to 1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-08-19T10:00:00

Updated: 2024-08-07T11:49:02.658Z

Reserved: 2009-08-18T00:00:00

Link: CVE-2008-7007

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-08-19T10:30:00.467

Modified: 2017-09-29T01:33:28.667

Link: CVE-2008-7007

cve-icon Redhat

No data.