Vulnerabilities > Clip Share > Clipshare > 4

DATE CVE VULNERABILITY TITLE RISK
2008-12-12 CVE-2008-5489 SQL Injection vulnerability in Clip-Share Clipshare 4
SQL injection vulnerability in channel_detail.php in ClipShare Pro 4, and 2006 through 2007, allows remote attackers to execute arbitrary SQL commands via the chid parameter.
network
low complexity
clip-share CWE-89
7.5