SQL Injection Vulnerabilities in PHP Address Book 6.2.12 and Earlier

SQL Injection Vulnerabilities in PHP Address Book 6.2.12 and Earlier

CVE-2012-1911 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in PHP Address Book 6.2.12 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) to_group parameter to group.php or (2) id parameter to vcard.php. NOTE: the edit.php vector is already covered by CVE-2008-2565.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.