CVE Vulnerabilities

CVE-2007-3648

Published: Jul 10, 2007 | Modified: Mar 08, 2011
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

SQL injection vulnerability in Webmatic before 2.6.2, and possibly other versions before 2.7, allows remote attackers to execute arbitrary SQL commands via unspecified vectors, possibly related to admin/admin_album.php and admin/admin_downloads.php. NOTE: some of these details are obtained from third party information.

Affected Software

Name Vendor Start Version End Version
Webmatic Valarsoft * 2.6 (including)
Webmatic Valarsoft 2.6.1 (including) 2.6.1 (including)

References