Lucene search

K

Maian Uploader Security Vulnerabilities

cve
cve

CVE-2008-2202

Multiple cross-site scripting (XSS) vulnerabilities in Maian Uploader 4.0 allow remote attackers to inject arbitrary web script or HTML via the (1) keywords parameter to upload/admin/index.php in a search action, the (2) msg_charset and (3) msg_header9 parameters to admin/inc/header.php, and the (4...

5.8AI Score

0.003EPSS

2008-05-14 05:20 PM
24
cve
cve

CVE-2014-10004

SQL injection vulnerability in admin/data_files/move.php in Maian Uploader 4.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.7AI Score

0.002EPSS

2015-01-13 11:59 AM
19
cve
cve

CVE-2014-10005

Maian Uploader 4.0 allows remote attackers to obtain sensitive information via a request without the height parameter to load_flv.js.php, which reveals the installation path in an error message.

6.3AI Score

0.005EPSS

2015-01-13 11:59 AM
22
cve
cve

CVE-2014-10006

Multiple cross-site request forgery (CSRF) vulnerabilities in Maian Uploader 4.0 allow remote attackers to hijack the authentication of unspecified users for requests that conduct cross-site scripting (XSS) attacks via the width parameter to (1) uploader/admin/js/load_flv.js.php or (2) uploader/js/...

6.8AI Score

0.004EPSS

2015-01-13 11:59 AM
21