Lucene search

K

Pfile Security Vulnerabilities

cve
cve

CVE-2012-1210

SQL injection vulnerability in pfile/file.php in Powie pFile 1.02 allows remote attackers to execute arbitrary SQL commands via the id...

8.7AI Score

0.001EPSS

2012-02-24 01:55 PM
21
cve
cve

CVE-2012-1211

Cross-site scripting (XSS) vulnerability in pfile/kommentar.php in Powie pFile 1.02 allows remote attackers to inject arbitrary web script or HTML via the filecat...

5.9AI Score

0.002EPSS

2012-02-24 01:55 PM
21