Max CVSS 7.5 Min CVSS 7.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2008-7188 7.5
ClipShare 2.6 does not properly restrict access to certain functionality, which allows remote attackers to change the profile of arbitrary users via a modified uid variable to siteadmin/useredit.php. NOTE: this can be used to recover the password of
29-09-2017 - 01:33 09-09-2009 - 17:30
CVE-2008-2793 7.5
SQL injection vulnerability in group_posts.php in ClipShare before 3.0.1 allows remote attackers to execute arbitrary SQL commands via the tid parameter.
29-09-2017 - 01:31 20-06-2008 - 11:48
CVE-2008-0089 7.5
SQL injection vulnerability in uprofile.php in ClipShare allows remote attackers to execute arbitrary SQL commands via the UID parameter.
29-09-2017 - 01:30 04-01-2008 - 01:46
Back to Top Mark selected
Back to Top