Vulnerabilities > Toocharger

DATE CVE VULNERABILITY TITLE RISK
2012-08-13 CVE-2012-4282 SQL Injection vulnerability in Toocharger Trombinoscope 3.5
SQL injection vulnerability in photo.php in Trombinoscope 3.5 allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
toocharger CWE-89
7.5
2008-05-13 CVE-2008-2185 Path Traversal vulnerability in Toocharger Smartblog 1.3
Directory traversal vulnerability in index.php in SMartBlog (aka SMBlog) 1.3 allows remote attackers to include arbitrary local files via directory traversal sequences in the page parameter.
network
toocharger CWE-22
4.3
2008-05-13 CVE-2008-2184 SQL Injection vulnerability in Toocharger Smartblog 1.3
Multiple SQL injection vulnerabilities in SMartBlog (aka SMBlog) 1.3 allow remote attackers to execute arbitrary SQL commands via the (1) mois, (2) an, (3) jour, and (4) id parameters to index.php, and the (5) login parameter to gestion/logon.php, different vectors than CVE-2008-2183.
network
low complexity
toocharger CWE-89
7.5
2008-05-13 CVE-2008-2183 SQL Injection vulnerability in Toocharger Smartblog 1.3
SQL injection vulnerability in index.php in SMartBlog (aka SMBlog) 1.3 allows remote attackers to execute arbitrary SQL commands via the idt parameter.
network
low complexity
toocharger CWE-89
7.5
2008-04-25 CVE-2008-1955 Cross-Site Scripting vulnerability in Toocharger Myboard 1.0.12
Cross-site scripting (XSS) vulnerability in rep.php in Martin BOUCHER MyBoard 1.0.12 allows remote attackers to inject arbitrary web script or HTML via the id parameter.
network
toocharger CWE-79
4.3