CVE-2007-3648

SQL injection vulnerability in Webmatic before 2.6.2, and possibly other versions before 2.7, allows remote attackers to execute arbitrary SQL commands via unspecified vectors, possibly related to admin/admin_album.php and admin/admin_downloads.php. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1

cpe:2.3:a:valarsoft:webmatic:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:valarsoft:webmatic:*:*:*:*:*:*:*:*

Information

Published : 2007-07-10 05:30

Updated : 2011-03-08 02:56


NVD link : CVE-2007-3648

Mitre link : CVE-2007-3648

Products Affected
No products.