CVE-2007-4437

SQL injection vulnerability in albums.php in Ampache before 3.3.3.5 allows remote attackers to execute arbitrary SQL commands via the match parameter. NOTE: some details are obtained from third party information.
Configurations

Configuration 1

cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:*

Information

Published : 2007-08-20 10:17

Updated : 2017-07-29 01:32


NVD link : CVE-2007-4437

Mitre link : CVE-2007-4437

Products Affected
No products.