CVE-2007-4437

SQL injection vulnerability in albums.php in Ampache before 3.3.3.5 allows remote attackers to execute arbitrary SQL commands via the match parameter. NOTE: some details are obtained from third party information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-08-20 22:17

Updated : 2023-12-10 10:40


NVD link : CVE-2007-4437

Mitre link : CVE-2007-4437

CVE.ORG link : CVE-2007-4437


JSON object : View

Products Affected

ampache

  • ampache