Lucene search

K

Pnews Security Vulnerabilities - February

cve
cve

CVE-2008-2673

SQL injection vulnerability in index.php in Powie pNews 2.08 and 2.10, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the shownews parameter.

8.4AI Score

0.001EPSS

2008-06-12 12:21 PM
19
cve
cve

CVE-2008-4347

SQL injection vulnerability in newskom.php in Powie pNews 2.03 allows remote attackers to execute arbitrary SQL commands via the newsid parameter.

8.4AI Score

0.001EPSS

2008-09-30 06:15 PM
30