CVE-2008-0089

SQL injection vulnerability in uprofile.php in ClipShare allows remote attackers to execute arbitrary SQL commands via the UID parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:clip-share:clipshare:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-01-04 01:46

Updated : 2024-02-28 11:01


NVD link : CVE-2008-0089

Mitre link : CVE-2008-0089

CVE.ORG link : CVE-2008-0089


JSON object : View

Products Affected

clip-share

  • clipshare
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')