Filtered by vendor Skyss Subscriptions
Filtered by product Arfa-cms Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-45265 2 Skyss, Skysystem 2 Arfa-cms, Arfa Cms 2024-09-05 9.8 Critical
A SQL injection vulnerability in the poll component in SkySystem Arfa-CMS before 5.1.3124 allows remote attackers to execute arbitrary SQL commands via the psid parameter.
CVE-2024-45264 2 Skyss, Skysystem 2 Arfa-cms, Arfa Cms 2024-08-30 8 High
A cross-site request forgery (CSRF) vulnerability in the admin panel in SkySystem Arfa-CMS before 5.1.3124 allows remote attackers to add a new administrator, leading to escalation of privileges.