Vulnerabilities > Maianscriptworld

DATE CVE VULNERABILITY TITLE RISK
2021-10-07 CVE-2021-32172 Missing Authorization vulnerability in Maianscriptworld Maian Cart 3.8
Maian Cart v3.8 contains a preauthorization remote code execution (RCE) exploit via a broken access control issue in the Elfinder plugin.
network
low complexity
maianscriptworld CWE-862
7.5
2015-01-13 CVE-2014-10007 Cross-site Scripting vulnerability in Maianscriptworld Maian Weblog 4.0
Multiple cross-site scripting (XSS) vulnerabilities in Maian Weblog 4.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) email, or (3) subject parameter in a contact action to index.php.
4.3
2015-01-13 CVE-2014-10006 Cross-Site Request Forgery (CSRF) vulnerability in Maianscriptworld Maian Uploader 4.0
Multiple cross-site request forgery (CSRF) vulnerabilities in Maian Uploader 4.0 allow remote attackers to hijack the authentication of unspecified users for requests that conduct cross-site scripting (XSS) attacks via the width parameter to (1) uploader/admin/js/load_flv.js.php or (2) uploader/js/load_flv.js.php.
6.8
2015-01-13 CVE-2014-10005 Information Exposure vulnerability in Maianscriptworld Maian Uploader 4.0
Maian Uploader 4.0 allows remote attackers to obtain sensitive information via a request without the height parameter to load_flv.js.php, which reveals the installation path in an error message.
network
low complexity
maianscriptworld CWE-200
5.0
2015-01-13 CVE-2014-10004 SQL Injection vulnerability in Maianscriptworld Maian Uploader 4.0
SQL injection vulnerability in admin/data_files/move.php in Maian Uploader 4.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
maianscriptworld CWE-89
7.5
2009-08-26 CVE-2008-7086 Improper Authentication vulnerability in Maianscriptworld Maian Greetings 2.1
Maian Greetings 2.1 allows remote attackers to bypass authentication and gain administrative privileges by setting the mecard_admin_cookie cookie to admin.
network
low complexity
maianscriptworld CWE-287
7.5
2008-05-14 CVE-2008-2213 Cross-Site Scripting vulnerability in Maianscriptworld Maian Links 3.1
Multiple cross-site scripting (XSS) vulnerabilities in admin/inc/footer.php in Maian Links 3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) msg_script2 and (2) msg_script3 parameters.
4.3
2008-05-14 CVE-2008-2212 Cross-Site Scripting vulnerability in Maianscriptworld Maian Cart 1.1
Multiple cross-site scripting (XSS) vulnerabilities in Maian Cart 1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) msg_adminheader, (2) msg_adminheader2, (3) msg_adminheader3, (4) msg_adminheader4, and unspecified other parameters to admin/inc/header.php; the (5) msg_script3 and unspecified other parameters to admin/inc/footer.php; and the (6) keywords parameter to index.php in a search action.
4.3
2008-05-14 CVE-2008-2211 Cross-Site Scripting vulnerability in Maianscriptworld Maian Guestbook 3.2
Multiple cross-site scripting (XSS) vulnerabilities in admin/inc/footer.php in Maian Guestbook 3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) msg_script2 and (2) msg_script3 parameters.
4.3
2008-05-14 CVE-2008-2210 Cross-Site Scripting vulnerability in Maianscriptworld Maian Support 1.3
Multiple cross-site scripting (XSS) vulnerabilities in Maian Support 1.3 allow remote attackers to inject arbitrary web script or HTML via the (1) msg_script, (2) msg_script2, and (3) msg_script3 parameters to admin/inc/footer.php; and the (4) msg_script2 parameter to admin/inc/header.php.
4.3