Page 2 of 16 results (0.006 seconds)

CVSS: 7.5EPSS: 6%CPEs: 1EXPL: 2

admin/index.php in Maian Uploader 4.0 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary uploader_cookie cookie. admin/index.php en Maian Uploader 4.0 y versiones anteriores permite a atacantes remotos evitar la autenticación y obtener acceso administrativo enviando una cookie arbitraria uploader_cookie. • https://www.exploit-db.com/exploits/6065 http://secunia.com/advisories/31045 http://www.maianscriptworld.co.uk/free-php-scripts/maian-uploader/development/index.html http://www.maianscriptworld.co.uk/news.html http://www.securityfocus.com/bid/30210 https://exchange.xforce.ibmcloud.com/vulnerabilities/43752 • CWE-287: Improper Authentication •

CVSS: 7.5EPSS: 7%CPEs: 2EXPL: 1

admin/index.php in Maian Weblog 4.0 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary weblog_cookie cookie. admin/index.php en Maian Weblog 4.0 y versiones anteriores permite a atacantes remotos evitar la autenticación y obtención de acceso administrativo, enviando una cookie arbitraria weblog_cookie. • https://www.exploit-db.com/exploits/6064 http://secunia.com/advisories/30943 http://www.maianscriptworld.co.uk/free-php-scripts/maian-weblog/development/index.html http://www.maianscriptworld.co.uk/news.html http://www.securityfocus.com/bid/30209 https://exchange.xforce.ibmcloud.com/vulnerabilities/43751 • CWE-287: Improper Authentication •

CVSS: 7.5EPSS: 3%CPEs: 1EXPL: 2

admin/index.php in Maian Recipe 1.2 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary recipe_cookie cookie. admin/index.php en Maian Recipe 1.2 y anteriores permite a atacantes remotos evitar la autenticación y obtener acceso como administrador enviando una cookie recipe_cookie de su elección. • https://www.exploit-db.com/exploits/6063 http://secunia.com/advisories/31071 http://www.maianscriptworld.co.uk/news.html http://www.securityfocus.com/bid/30208 https://exchange.xforce.ibmcloud.com/vulnerabilities/43750 • CWE-287: Improper Authentication •

CVSS: 7.5EPSS: 8%CPEs: 2EXPL: 2

admin/index.php in Maian Search 1.1 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary search_cookie cookie. admin/index.php en Maian Search 1.1 y versiones anteriores, permite a atacantes remotos evitar la autenticación y conseguir acceso administrativo mediante en envío de una cookie search_cookie arbitraria. • https://www.exploit-db.com/exploits/6066 http://secunia.com/advisories/31075 http://securityreason.com/securityalert/4042 http://www.maianscriptworld.co.uk/free-php-scripts/maian-search/development/index.html http://www.maianscriptworld.co.uk/news.html http://www.securityfocus.com/bid/30211 https://exchange.xforce.ibmcloud.com/vulnerabilities/43753 • CWE-287: Improper Authentication •

CVSS: 6.8EPSS: 2%CPEs: 1EXPL: 1

PHP remote file inclusion vulnerability in index.php in Maian Gallery 1.0 allows remote attackers to execute arbitrary PHP code via a URL in the path_to_folder parameter. NOTE: this issue was disputed by a third party researcher, but confirmed by the vendor, stating "this problem existed only briefly in v1.0." Vulnerabilidad de inclusión remota de archivo en PHP en index.php de Maian Gallery 1.0 permite a atacantes remotos ejecutar código PHP de su elección mediante una URL en el parámetro path_to_folder. NOTA: este asunto fue impugnado por un investigador de una tercera parte, pero confirmado por el vendedor, estableciendo que "este problema existió sólo brevemente en v1.0". • http://archives.neohapsis.com/archives/bugtraq/2007-04/0244.html http://attrition.org/pipermail/vim/2007-April/001530.html http://www.osvdb.org/34149 http://www.securityfocus.com/archive/1/465732/100/0/threaded http://www.securityfocus.com/archive/1/465853/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/33692 •