Filtered by vendor Chipmunk-scripts Subscriptions
Filtered by product Chipmunk Board Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-4866 1 Chipmunk-scripts 1 Chipmunk Board 2017-08-29 N/A
SQL injection vulnerability in index.php in Chipmunk Board 1.3 allows remote attackers to execute arbitrary SQL commands via the forumID parameter.