Lucene search

K

Alfasado Inc. Security Vulnerabilities

cve
cve

CVE-2023-50297

Open redirect vulnerability in PowerCMS (6 Series, 5 Series, and 4 Series) allows a remote unauthenticated attacker to redirect users to arbitrary web sites via a specially crafted URL. Note that all versions of PowerCMS 3 Series and earlier which are unsupported (End-of-Life, EOL) are also...

6.1CVSS

7.3AI Score

0.001EPSS

2023-12-26 06:15 AM
7
cve
cve

CVE-2023-49117

PowerCMS (6 Series, 5 Series, and 4 Series) contains a stored cross-site scripting vulnerability. If this vulnerability is exploited, an arbitrary script may be executed on a logged-in user's web browser. Note that all versions of PowerCMS 3 Series and earlier which are unsupported (End-of-Life,...

5.4CVSS

6.3AI Score

0.0004EPSS

2023-12-26 06:15 AM
12
cve
cve

CVE-2022-33941

PowerCMS XMLRPC API provided by Alfasado Inc. contains a command injection vulnerability. Sending a specially crafted message by POST method to PowerCMS XMLRPC API may allow arbitrary Perl script execution, and an arbitrary OS command may be executed through it. Affected products/versions are as...

9.8CVSS

9.7AI Score

0.002EPSS

2022-09-08 08:15 AM
442
2
cve
cve

CVE-2021-20850

PowerCMS XMLRPC API of PowerCMS 5.19 and earlier, PowerCMS 4.49 and earlier, PowerCMS 3.295 and earlier, and PowerCMS 2 Series (End-of-Life, EOL) allows a remote attacker to execute an arbitrary OS command via unspecified...

9.8CVSS

9.5AI Score

0.006EPSS

2021-11-24 04:15 PM
18
2
cve
cve

CVE-2019-6020

Open redirect vulnerability in PowerCMS 5.12 and earlier (PowerCMS 5.x), 4.42 and earlier (PowerCMS 4.x), and 3.293 and earlier (PowerCMS 3.x) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a specially crafted...

6.1CVSS

6.2AI Score

0.001EPSS

2019-12-26 04:15 PM
23