Lucene search

K

Powie Security Vulnerabilities

cve
cve

CVE-2002-0287

pforum 1.14 and earlier does not explicitly enable PHP magic quotes, which allows remote attackers to bypass authentication and gain administrator privileges via an SQL injection attack when the PHP server is not configured to use magic quotes by default.

8.6AI Score

0.002EPSS

2003-04-02 05:00 AM
15
cve
cve

CVE-2002-0319

Cross-site scripting vulnerability in edituser.php for pforum 1.14 and earlier allows remote attackers to execute script and steal cookies from other users via Javascript in a username.

7AI Score

0.033EPSS

2002-06-25 04:00 AM
29
cve
cve

CVE-2004-1716

Cross-site scripting (XSS) vulnerability in PForum before 1.26 allows remote attackers to inject arbitrary web script or HTML via the (1) IRC Server or (2) AIM ID fields in the user profile.

5.9AI Score

0.033EPSS

2005-02-26 05:00 AM
26
cve
cve

CVE-2006-6038

SQL injection vulnerability in editpoll.php in Powie's PHP Forum (pForum) 1.29a and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.9AI Score

0.004EPSS

2006-11-22 12:07 AM
15
cve
cve

CVE-2006-6039

SQL injection vulnerability in matchdetail.php in Powie's PHP MatchMaker 4.05 and earlier allows remote attackers to execute arbitrary SQL commands via the edit parameter.

8.8AI Score

0.006EPSS

2006-11-22 12:07 AM
28
cve
cve

CVE-2008-2673

SQL injection vulnerability in index.php in Powie pNews 2.08 and 2.10, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the shownews parameter.

8.4AI Score

0.001EPSS

2008-06-12 12:21 PM
17
cve
cve

CVE-2008-3131

SQL injection vulnerability in chatbox.php in pSys 0.7.0 Alpha, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the showid parameter.

8.4AI Score

0.001EPSS

2008-07-10 11:41 PM
14
cve
cve

CVE-2008-4347

SQL injection vulnerability in newskom.php in Powie pNews 2.03 allows remote attackers to execute arbitrary SQL commands via the newsid parameter.

8.4AI Score

0.001EPSS

2008-09-30 06:15 PM
27
cve
cve

CVE-2008-4355

SQL injection vulnerability in showprofil.php in Powie PSCRIPT Forum (aka PHP Forum or pForum) 1.30 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.5AI Score

0.001EPSS

2008-09-30 06:15 PM
24
cve
cve

CVE-2008-4357

SQL injection vulnerability in linkto.php in Powie pLink 2.07 allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.4AI Score

0.001EPSS

2008-09-30 06:15 PM
31
cve
cve

CVE-2008-5269

SQL injection vulnerability in index.php in pSys 0.7.0 alpha allows remote attackers to execute arbitrary SQL commands via the shownews parameter.

8.4AI Score

0.001EPSS

2008-11-28 07:00 PM
21
cve
cve

CVE-2012-1210

SQL injection vulnerability in pfile/file.php in Powie pFile 1.02 allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.7AI Score

0.001EPSS

2012-02-24 01:55 PM
21
cve
cve

CVE-2012-1211

Cross-site scripting (XSS) vulnerability in pfile/kommentar.php in Powie pFile 1.02 allows remote attackers to inject arbitrary web script or HTML via the filecat parameter.

5.9AI Score

0.002EPSS

2012-02-24 01:55 PM
21
cve
cve

CVE-2012-6524

SQL injection vulnerability in kommentar.php in pGB 2.12 allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.7AI Score

0.003EPSS

2013-01-31 05:44 AM
18