CVE-2007-3648

SQL injection vulnerability in Webmatic before 2.6.2, and possibly other versions before 2.7, allows remote attackers to execute arbitrary SQL commands via unspecified vectors, possibly related to admin/admin_album.php and admin/admin_downloads.php. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:valarsoft:webmatic:*:*:*:*:*:*:*:*
cpe:2.3:a:valarsoft:webmatic:2.6.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-07-10 17:30

Updated : 2024-02-28 11:01


NVD link : CVE-2007-3648

Mitre link : CVE-2007-3648

CVE.ORG link : CVE-2007-3648


JSON object : View

Products Affected

valarsoft

  • webmatic