Vulnerabilities (CVE)

Filtered by vendor Chipmunk-scripts Subscribe
Filtered by product Chipmunk Board
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-4866 1 Chipmunk-scripts 1 Chipmunk Board 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in index.php in Chipmunk Board 1.3 allows remote attackers to execute arbitrary SQL commands via the forumID parameter.