Multiple SQL injection vulnerabilities in PHP Address Book 6.2.12 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) to_group parameter to group.php or (2) id parameter to vcard.php. NOTE: the edit.php vector is already covered by CVE-2008-2565.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-09-09T21:00:00

Updated: 2024-08-06T19:17:27.029Z

Reserved: 2012-03-26T00:00:00

Link: CVE-2012-1911

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-09-09T21:55:06.650

Modified: 2017-08-29T01:31:26.243

Link: CVE-2012-1911

cve-icon Redhat

No data.