CVE-2008-3320

admin/index.php in Maian Guestbook 3.2 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary gbook_cookie cookie.
Configurations

Configuration 1 (hide)

cpe:2.3:a:maian:guestbook:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-07-25 16:41

Updated : 2024-02-28 11:21


NVD link : CVE-2008-3320

Mitre link : CVE-2008-3320

CVE.ORG link : CVE-2008-3320


JSON object : View

Products Affected

maian

  • guestbook
CWE
CWE-287

Improper Authentication