2 results (0.004 seconds)

CVSS: 7.5EPSS: 3%CPEs: 1EXPL: 2

admin/index.php in Maian Recipe 1.2 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary recipe_cookie cookie. admin/index.php en Maian Recipe 1.2 y anteriores permite a atacantes remotos evitar la autenticación y obtener acceso como administrador enviando una cookie recipe_cookie de su elección. • https://www.exploit-db.com/exploits/6063 http://secunia.com/advisories/31071 http://www.maianscriptworld.co.uk/news.html http://www.securityfocus.com/bid/30208 https://exchange.xforce.ibmcloud.com/vulnerabilities/43750 • CWE-287: Improper Authentication •

CVSS: 7.5EPSS: 16%CPEs: 1EXPL: 2

PHP remote file inclusion vulnerability in classes/class_mail.inc.php in Maian Recipe 1.0 allows remote attackers to execute arbitrary PHP code via a URL in the path_to_folder parameter. Vulnerabilidad PHP de inclusión remota de archivo en classes/class_mail.inc.php en Maian Recipe 1.0 permite a atacantes remotos ejecutar código PHP de su elección a través de una URL en el parámetro path_to_folder. • https://www.exploit-db.com/exploits/3284 http://osvdb.org/33125 http://osvdb.org/33689 http://secunia.com/advisories/24074 http://www.attrition.org/pipermail/vim/2007-February/001299.html http://www.vupen.com/english/advisories/2007/0537 https://exchange.xforce.ibmcloud.com/vulnerabilities/32346 •