Vulnerabilities > Maian

DATE CVE VULNERABILITY TITLE RISK
2012-04-22 CVE-2012-2405 Cryptographic Issues vulnerability in multiple products
Gallery 2 before 2.3.2 and 3 before 3.0.3 does not properly implement encryption, which has unspecified impact and attack vectors, a different vulnerability than CVE-2012-1113.
network
low complexity
maian menalto CWE-310
critical
10.0
2012-04-22 CVE-2012-1113 Cross-Site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in the administration subsystem in Gallery 2 before 2.3.2 and 3 before 3.0.3 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
maian menalto CWE-79
4.3
2008-07-25 CVE-2008-3322 Improper Authentication vulnerability in Maian Recipe
admin/index.php in Maian Recipe 1.2 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary recipe_cookie cookie.
network
low complexity
maian CWE-287
7.5
2008-07-25 CVE-2008-3320 Improper Authentication vulnerability in Maian Guestbook
admin/index.php in Maian Guestbook 3.2 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary gbook_cookie cookie.
network
low complexity
maian CWE-287
7.5
2008-07-25 CVE-2008-3319 Improper Authentication vulnerability in Maian Links
admin/index.php in Maian Links 3.1 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary links_cookie cookie.
network
low complexity
maian CWE-287
7.5
2008-07-25 CVE-2008-3318 Improper Authentication vulnerability in Maian Weblog
admin/index.php in Maian Weblog 4.0 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary weblog_cookie cookie.
network
low complexity
maian CWE-287
7.5
2007-04-18 CVE-2007-2077 Remote Security vulnerability in Maian Search 1.1
PHP remote file inclusion vulnerability in search.php in Maian Search 1.1 allows remote attackers to execute arbitrary PHP code via a URL in the path_to_folder parameter.
network
low complexity
maian
7.5
2007-04-18 CVE-2007-2076 Remote Security vulnerability in Maian Gallery 1.0
PHP remote file inclusion vulnerability in index.php in Maian Gallery 1.0 allows remote attackers to execute arbitrary PHP code via a URL in the path_to_folder parameter.
network
maian
6.8
2006-03-19 CVE-2006-1259 SQL-Injection vulnerability in Maian Support 1.0
Multiple SQL injection vulnerabilities in Maian Support 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) email or (2) pass parameter to admin/index.php.
network
low complexity
maian
7.5