Vulnerabilities > Maian Script World > Maian Uploader

DATE CVE VULNERABILITY TITLE RISK
2015-01-13 CVE-2014-10003 Cross-site Scripting vulnerability in Maian Script World Maian Uploader 4.0
Multiple cross-site scripting (XSS) vulnerabilities in Maian Uploader 4.0 allow remote attackers to inject arbitrary web script or HTML via the width parameter to (1) uploader/admin/js/load_flv.js.php or (2) uploader/js/load_flv.js.php.
4.3
2008-07-25 CVE-2008-3321 Improper Authentication vulnerability in Maian Script World Maian Uploader
admin/index.php in Maian Uploader 4.0 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary uploader_cookie cookie.
network
low complexity
maian-script-world CWE-287
7.5