CVE-2008-7006

CVE-2008-7006

CVE-2008-7006 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Free PHP VX Guestbook 1.06 allows remote attackers to bypass authentication and download a backup of the database via a direct request to admin/backupdb.php.

Learn more about our Web Application Penetration Testing UK.