Vulnerabilities > Alfasado > Powercms > 6.31

DATE CVE VULNERABILITY TITLE RISK
2023-12-26 CVE-2023-49117 Cross-site Scripting vulnerability in Alfasado Powercms
PowerCMS (6 Series, 5 Series, and 4 Series) contains a stored cross-site scripting vulnerability.
network
low complexity
alfasado CWE-79
5.4
2023-12-26 CVE-2023-50297 Open Redirect vulnerability in Alfasado Powercms
Open redirect vulnerability in PowerCMS (6 Series, 5 Series, and 4 Series) allows a remote unauthenticated attacker to redirect users to arbitrary web sites via a specially crafted URL.
network
low complexity
alfasado CWE-601
6.1