PHP remote file inclusion vulnerability in include/adodb-connection.inc.php in ClipShare 1.5.3 allows remote attackers to execute arbitrary PHP code via a URL in the cmd parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2007-03-13T01:00:00

Updated: 2018-10-16T14:57:01

Reserved: 2007-03-12T00:00:00


Link: CVE-2007-1430

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2007-03-13T01:19:00.000

Modified: 2018-10-16T16:38:29.503


Link: CVE-2007-1430

JSON object: View

cve-icon Redhat Information

No data.