Vulnerabilities > Clip Share > Clipshare > 1.5.3

DATE CVE VULNERABILITY TITLE RISK
2007-03-13 CVE-2007-1430 Remote File Include vulnerability in Clip-Share Clipshare 1.5.3
PHP remote file inclusion vulnerability in include/adodb-connection.inc.php in ClipShare 1.5.3 allows remote attackers to execute arbitrary PHP code via a URL in the cmd parameter.
network
low complexity
clip-share
7.5