Lucene search

K

Toocharger Security Vulnerabilities

cve
cve

CVE-2012-4282

SQL injection vulnerability in photo.php in Trombinoscope 3.5 allows remote attackers to execute arbitrary SQL commands via the id...

8.7AI Score

0.002EPSS

2012-08-13 11:55 PM
23
cve
cve

CVE-2008-2183

SQL injection vulnerability in index.php in SMartBlog (aka SMBlog) 1.3 allows remote attackers to execute arbitrary SQL commands via the idt...

8.2AI Score

0.001EPSS

2008-05-13 10:20 PM
22
cve
cve

CVE-2008-2184

Multiple SQL injection vulnerabilities in SMartBlog (aka SMBlog) 1.3 allow remote attackers to execute arbitrary SQL commands via the (1) mois, (2) an, (3) jour, and (4) id parameters to index.php, and the (5) login parameter to gestion/logon.php, different vectors than CVE-2008-2183. NOTE: the...

8.2AI Score

0.001EPSS

2008-05-13 10:20 PM
15
cve
cve

CVE-2008-2185

Directory traversal vulnerability in index.php in SMartBlog (aka SMBlog) 1.3 allows remote attackers to include arbitrary local files via directory traversal sequences in the page parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.5AI Score

0.005EPSS

2008-05-13 10:20 PM
20
cve
cve

CVE-2008-1955

Cross-site scripting (XSS) vulnerability in rep.php in Martin BOUCHER MyBoard 1.0.12 allows remote attackers to inject arbitrary web script or HTML via the id parameter....

5.7AI Score

0.002EPSS

2008-04-25 07:05 PM
19