Vulnerabilities (CVE)

Filtered by vendor Toocharger Subscribe
Filtered by product Trombinoscope
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-4282 1 Toocharger 1 Trombinoscope 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in photo.php in Trombinoscope 3.5 allows remote attackers to execute arbitrary SQL commands via the id parameter.