Lucene search

K

Maian Script World Security Vulnerabilities

cve
cve

CVE-2006-1334

Multiple SQL injection vulnerabilities in Maian Weblog 2.0 allow remote attackers to execute arbitrary SQL commands via the (1) entry and (2) email parameters to (a) print.php and (b) mail.php.

8.5AI Score

0.008EPSS

2006-03-21 01:06 AM
37
cve
cve

CVE-2008-3317

admin/index.php in Maian Search 1.1 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary search_cookie cookie.

7.3AI Score

0.086EPSS

2008-07-25 04:41 PM
765
cve
cve

CVE-2008-3321

admin/index.php in Maian Uploader 4.0 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary uploader_cookie cookie.

7.3AI Score

0.067EPSS

2008-07-25 04:41 PM
40
cve
cve

CVE-2014-10003

Multiple cross-site scripting (XSS) vulnerabilities in Maian Uploader 4.0 allow remote attackers to inject arbitrary web script or HTML via the width parameter to (1) uploader/admin/js/load_flv.js.php or (2) uploader/js/load_flv.js.php.

5.9AI Score

0.002EPSS

2015-01-13 11:59 AM
30