Vulnerabilities > Clip Share

DATE CVE VULNERABILITY TITLE RISK
2014-11-04 CVE-2014-8339 SQL Injection vulnerability in multiple products
SQL injection vulnerability in midroll.php in Nuevolab Nuevoplayer for ClipShare 8.0 and earlier allows remote attackers to execute arbitrary SQL commands via the ch parameter.
network
low complexity
nuevolab clip-share CWE-89
7.5
2009-09-09 CVE-2008-7188 Permissions, Privileges, and Access Controls vulnerability in Clip-Share Clipshare 2.6
ClipShare 2.6 does not properly restrict access to certain functionality, which allows remote attackers to change the profile of arbitrary users via a modified uid variable to siteadmin/useredit.php.
network
low complexity
clip-share CWE-264
7.5
2009-02-19 CVE-2008-6173 Cross-Site Scripting vulnerability in Clip-Share Clipshare 4.0
Cross-site scripting (XSS) vulnerability in fullscreen.php in ClipShare Pro 4.0 allows remote attackers to inject arbitrary web script or HTML via the title parameter.
network
clip-share CWE-79
4.3
2008-12-12 CVE-2008-5489 SQL Injection vulnerability in Clip-Share Clipshare 4
SQL injection vulnerability in channel_detail.php in ClipShare Pro 4, and 2006 through 2007, allows remote attackers to execute arbitrary SQL commands via the chid parameter.
network
low complexity
clip-share CWE-89
7.5
2008-06-20 CVE-2008-2793 SQL Injection vulnerability in Clip-Share Clipshare
SQL injection vulnerability in group_posts.php in ClipShare before 3.0.1 allows remote attackers to execute arbitrary SQL commands via the tid parameter.
network
low complexity
clip-share CWE-89
7.5
2008-01-04 CVE-2008-0089 SQL Injection vulnerability in Clip-Share Clipshare
SQL injection vulnerability in uprofile.php in ClipShare allows remote attackers to execute arbitrary SQL commands via the UID parameter.
network
low complexity
clip-share CWE-89
7.5
2007-03-13 CVE-2007-1430 Remote File Include vulnerability in Clip-Share Clipshare 1.5.3
PHP remote file inclusion vulnerability in include/adodb-connection.inc.php in ClipShare 1.5.3 allows remote attackers to execute arbitrary PHP code via a URL in the cmd parameter.
network
low complexity
clip-share
7.5