RSS   Podatności dla 'Pnews'   RSS

2008-09-30
 
CVE-2008-4347

CWE-89
 

 
SQL injection vulnerability in newskom.php in Powie pNews 2.03 allows remote attackers to execute arbitrary SQL commands via the newsid parameter.

 
2008-06-12
 
CVE-2008-2673

CWE-89
 

 
SQL injection vulnerability in index.php in Powie pNews 2.08 and 2.10, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the shownews parameter.

 

 >>> Vendor: Powie 7 Produkty
Pforum
Php matchmaker
Pnews
PSYS
Plink
Pfile
PGB


Copyright 2024, cxsecurity.com

 

Back to Top