CVE-2007-1430

PHP remote file inclusion vulnerability in include/adodb-connection.inc.php in ClipShare 1.5.3 allows remote attackers to execute arbitrary PHP code via a URL in the cmd parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:clip-share:clipshare:1.5.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-03-13 01:19

Updated : 2024-02-28 11:01


NVD link : CVE-2007-1430

Mitre link : CVE-2007-1430

CVE.ORG link : CVE-2007-1430


JSON object : View

Products Affected

clip-share

  • clipshare