Results 1 to 2 of 2

Thread: Advanced Guestbook 2.2 Exploitable

  1. #1
    Webius Designerous Indiginous
    Join Date
    Mar 2002
    Location
    South Florida
    Posts
    1,123

    Advanced Guestbook 2.2 Exploitable

    The very popular Advanced Guestbook 2.2 has been found to be exploitable providing full admin access to the application via sql injection. I urge all to upgrade to Advanced Guestbook 2.3.1 which does not have this vulnerability.

    The updated version can be found at www.proxy2.de

    xmaddness
    Planet Maddness Industries
    http://www.planetmaddness.com

  2. #2
    Thanks for that Xmadness, i'm updating my Guest book as i'm typing this.

    I'm glad that i found this out now, and not find it out after someone screws up my site.


    cheers
    front2back:.

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •