CVE-2008-5489

SQL injection vulnerability in channel_detail.php in ClipShare Pro 4, and 2006 through 2007, allows remote attackers to execute arbitrary SQL commands via the chid parameter.
Configurations

Configuration 1

cpe:2.3:a:clip-share:clipshare:4:*:pro:*:*:*:*:*

Information

Published : 2008-12-12 04:30

Updated : 2017-09-29 01:32


NVD link : CVE-2008-5489

Mitre link : CVE-2008-5489

Products Affected
No products.
CWE