PHP Address Book - '/addressbook/register/user_add_save.php?email' SQL Injection

Related Vulnerabilities: CVE-2013-0135  
Publish Date: 05 Apr 2013
                							

                source: http://www.securityfocus.com/bid/58911/info
        
PHP Address Book is prone to multiple SQL-injection vulnerabilities because it fails to sufficiently sanitize user-supplied input.
        
A successful exploit may allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.
        
PHP Address Book 8.2.5 is vulnerable; other versions may also be affected. 

http://www.example.com/addressbook/register/user_add_save.php POST var email