Vulnerabilities (CVE)

Filtered by vendor Powie Subscribe
Filtered by product Psys
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-5269 1 Powie 1 Psys 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in index.php in pSys 0.7.0 alpha allows remote attackers to execute arbitrary SQL commands via the shownews parameter.
CVE-2008-3131 1 Powie 1 Psys 2024-02-04 6.8 MEDIUM N/A
SQL injection vulnerability in chatbox.php in pSys 0.7.0 Alpha, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the showid parameter.