Vulnerabilities > Maianscriptworld > Maian Uploader > 4.0

DATE CVE VULNERABILITY TITLE RISK
2015-01-13 CVE-2014-10006 Cross-Site Request Forgery (CSRF) vulnerability in Maianscriptworld Maian Uploader 4.0
Multiple cross-site request forgery (CSRF) vulnerabilities in Maian Uploader 4.0 allow remote attackers to hijack the authentication of unspecified users for requests that conduct cross-site scripting (XSS) attacks via the width parameter to (1) uploader/admin/js/load_flv.js.php or (2) uploader/js/load_flv.js.php.
6.8
2015-01-13 CVE-2014-10005 Information Exposure vulnerability in Maianscriptworld Maian Uploader 4.0
Maian Uploader 4.0 allows remote attackers to obtain sensitive information via a request without the height parameter to load_flv.js.php, which reveals the installation path in an error message.
network
low complexity
maianscriptworld CWE-200
5.0
2015-01-13 CVE-2014-10004 SQL Injection vulnerability in Maianscriptworld Maian Uploader 4.0
SQL injection vulnerability in admin/data_files/move.php in Maian Uploader 4.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
maianscriptworld CWE-89
7.5
2008-05-14 CVE-2008-2202 Cross-Site Scripting vulnerability in Maianscriptworld Maian Uploader 4.0
Multiple cross-site scripting (XSS) vulnerabilities in Maian Uploader 4.0 allow remote attackers to inject arbitrary web script or HTML via the (1) keywords parameter to upload/admin/index.php in a search action, the (2) msg_charset and (3) msg_header9 parameters to admin/inc/header.php, and the (4) keywords parameter to index.php in a search action.
4.3