Vulnerabilities (CVE)

Filtered by vendor Powie Subscribe
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-6524 1 Powie 1 Pgb 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in kommentar.php in pGB 2.12 allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2012-1211 1 Powie 1 Pfile 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in pfile/kommentar.php in Powie pFile 1.02 allows remote attackers to inject arbitrary web script or HTML via the filecat parameter.
CVE-2012-1210 1 Powie 1 Pfile 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in pfile/file.php in Powie pFile 1.02 allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2008-5269 1 Powie 1 Psys 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in index.php in pSys 0.7.0 alpha allows remote attackers to execute arbitrary SQL commands via the shownews parameter.
CVE-2008-4347 1 Powie 1 Pnews 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in newskom.php in Powie pNews 2.03 allows remote attackers to execute arbitrary SQL commands via the newsid parameter.
CVE-2008-3131 1 Powie 1 Psys 2024-02-04 6.8 MEDIUM N/A
SQL injection vulnerability in chatbox.php in pSys 0.7.0 Alpha, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the showid parameter.
CVE-2008-4355 1 Powie 1 Pforum 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in showprofil.php in Powie PSCRIPT Forum (aka PHP Forum or pForum) 1.30 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2008-2673 1 Powie 1 Pnews 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in index.php in Powie pNews 2.08 and 2.10, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the shownews parameter.
CVE-2008-4357 1 Powie 1 Plink 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in linkto.php in Powie pLink 2.07 allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2006-6038 1 Powie 1 Pforum 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in editpoll.php in Powie's PHP Forum (pForum) 1.29a and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2006-6039 1 Powie 1 Php Matchmaker 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in matchdetail.php in Powie's PHP MatchMaker 4.05 and earlier allows remote attackers to execute arbitrary SQL commands via the edit parameter.
CVE-2002-0287 1 Powie 1 Pforum 2024-02-04 10.0 HIGH N/A
pforum 1.14 and earlier does not explicitly enable PHP magic quotes, which allows remote attackers to bypass authentication and gain administrator privileges via an SQL injection attack when the PHP server is not configured to use magic quotes by default.
CVE-2004-1716 1 Powie 1 Pforum 2024-02-04 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in PForum before 1.26 allows remote attackers to inject arbitrary web script or HTML via the (1) IRC Server or (2) AIM ID fields in the user profile.
CVE-2002-0319 1 Powie 1 Pforum 2024-02-04 7.5 HIGH N/A
Cross-site scripting vulnerability in edituser.php for pforum 1.14 and earlier allows remote attackers to execute script and steal cookies from other users via Javascript in a username.