Vulnerabilities (CVE)

Filtered by vendor Toocharger Subscribe
Filtered by product Smartblog
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-2183 1 Toocharger 1 Smartblog 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in index.php in SMartBlog (aka SMBlog) 1.3 allows remote attackers to execute arbitrary SQL commands via the idt parameter.
CVE-2008-2184 1 Toocharger 1 Smartblog 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in SMartBlog (aka SMBlog) 1.3 allow remote attackers to execute arbitrary SQL commands via the (1) mois, (2) an, (3) jour, and (4) id parameters to index.php, and the (5) login parameter to gestion/logon.php, different vectors than CVE-2008-2183. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2008-2185 1 Toocharger 1 Smartblog 2023-12-10 4.3 MEDIUM N/A
Directory traversal vulnerability in index.php in SMartBlog (aka SMBlog) 1.3 allows remote attackers to include arbitrary local files via directory traversal sequences in the page parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.