SQL injection vulnerability in channel_detail.php in ClipShare Pro 4, and 2006 through 2007, allows remote attackers to execute arbitrary SQL commands via the chid parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2008-12-12T16:00:00

Updated: 2017-09-28T12:57:01

Reserved: 2008-12-12T00:00:00


Link: CVE-2008-5489

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2008-12-12T16:30:00.750

Modified: 2017-09-29T01:32:37.713


Link: CVE-2008-5489

JSON object: View

cve-icon Redhat Information

No data.

CWE