Vulnerabilities > Chipmunk Scripts > Chipmunk Board

DATE CVE VULNERABILITY TITLE RISK
2011-10-05 CVE-2010-4866 SQL Injection vulnerability in Chipmunk-Scripts Chipmunk Board 1.3
SQL injection vulnerability in index.php in Chipmunk Board 1.3 allows remote attackers to execute arbitrary SQL commands via the forumID parameter.
network
low complexity
chipmunk-scripts CWE-89
7.5