CVE-2008-3355

SQL injection vulnerability in sitemap.xml.php in Camera Life 2.6.2 allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:camera_life:camera_life:2.6.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-07-28 17:41

Updated : 2024-02-28 11:21


NVD link : CVE-2008-3355

Mitre link : CVE-2008-3355

CVE.ORG link : CVE-2008-3355


JSON object : View

Products Affected

camera_life

  • camera_life
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')