Lucene search

K

Clipshare Security Vulnerabilities

cve
cve

CVE-2014-8339

SQL injection vulnerability in midroll.php in Nuevolab Nuevoplayer for ClipShare 8.0 and earlier allows remote attackers to execute arbitrary SQL commands via the ch...

8.6AI Score

0.008EPSS

2014-11-04 03:55 PM
17
cve
cve

CVE-2008-7188

ClipShare 2.6 does not properly restrict access to certain functionality, which allows remote attackers to change the profile of arbitrary users via a modified uid variable to siteadmin/useredit.php. NOTE: this can be used to recover the password of the user by using the modified e-mail address in....

7.7AI Score

0.022EPSS

2009-09-09 05:30 PM
19
cve
cve

CVE-2008-6173

Cross-site scripting (XSS) vulnerability in fullscreen.php in ClipShare Pro 4.0 allows remote attackers to inject arbitrary web script or HTML via the title...

6.3AI Score

0.002EPSS

2009-02-19 04:30 PM
27
cve
cve

CVE-2008-5489

SQL injection vulnerability in channel_detail.php in ClipShare Pro 4, and 2006 through 2007, allows remote attackers to execute arbitrary SQL commands via the chid...

9.3AI Score

0.001EPSS

2008-12-12 04:30 PM
22
cve
cve

CVE-2008-2793

SQL injection vulnerability in group_posts.php in ClipShare before 3.0.1 allows remote attackers to execute arbitrary SQL commands via the tid...

9.3AI Score

0.001EPSS

2008-06-20 11:48 AM
18
cve
cve

CVE-2008-0089

SQL injection vulnerability in uprofile.php in ClipShare allows remote attackers to execute arbitrary SQL commands via the UID...

9.3AI Score

0.001EPSS

2008-01-04 01:46 AM
20
cve
cve

CVE-2007-1430

PHP remote file inclusion vulnerability in include/adodb-connection.inc.php in ClipShare 1.5.3 allows remote attackers to execute arbitrary PHP code via a URL in the cmd...

7.7AI Score

0.05EPSS

2007-03-13 01:19 AM
27