CVE-2012-4282

SQL injection vulnerability in photo.php in Trombinoscope 3.5 allows remote attackers to execute arbitrary SQL commands via the id parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:toocharger:trombinoscope:3.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-08-13 23:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-4282

Mitre link : CVE-2012-4282

CVE.ORG link : CVE-2012-4282


JSON object : View

Products Affected

toocharger

  • trombinoscope
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')