Vulnerabilities > Toocharger > Trombinoscope > 3.5

DATE CVE VULNERABILITY TITLE RISK
2012-08-13 CVE-2012-4282 SQL Injection vulnerability in Toocharger Trombinoscope 3.5
SQL injection vulnerability in photo.php in Trombinoscope 3.5 allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
toocharger CWE-89
7.5