Vulnerabilities (CVE)

Filtered by vendor Powie Subscribe
Filtered by product Pfile
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-1211 1 Powie 1 Pfile 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in pfile/kommentar.php in Powie pFile 1.02 allows remote attackers to inject arbitrary web script or HTML via the filecat parameter.
CVE-2012-1210 1 Powie 1 Pfile 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in pfile/file.php in Powie pFile 1.02 allows remote attackers to execute arbitrary SQL commands via the id parameter.