Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2008-2207 4.3
Cross-site scripting (XSS) vulnerability in admin/index.php in Maian Gallery 2.0 allows remote attackers to inject arbitrary web script or HTML via the keywords parameter in a search action.
11-10-2018 - 20:39 14-05-2008 - 17:20
CVE-2008-2208 7.5
SQL injection vulnerability in index.php in Maian Greeting 2.1 allows remote attackers to execute arbitrary SQL commands via the keywords parameter in a search action.
11-10-2018 - 20:39 14-05-2008 - 17:20
CVE-2008-2212 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Maian Cart 1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) msg_adminheader, (2) msg_adminheader2, (3) msg_adminheader3, (4) msg_adminheader4, and unspecified other p
11-10-2018 - 20:39 14-05-2008 - 17:20
CVE-2008-2213 4.3
Multiple cross-site scripting (XSS) vulnerabilities in admin/inc/footer.php in Maian Links 3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) msg_script2 and (2) msg_script3 parameters.
11-10-2018 - 20:39 14-05-2008 - 17:20
CVE-2008-2204 4.3
Multiple cross-site scripting (XSS) vulnerabilities in admin/inc/header.php in Maian Search 1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) header, (2) header2, (3) header3, (4) header4, (5) header5, (6) header6, (7) hea
11-10-2018 - 20:39 14-05-2008 - 17:20
CVE-2008-2211 4.3
Multiple cross-site scripting (XSS) vulnerabilities in admin/inc/footer.php in Maian Guestbook 3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) msg_script2 and (2) msg_script3 parameters.
11-10-2018 - 20:39 14-05-2008 - 17:20
CVE-2008-2201 4.3
Multiple cross-site scripting (XSS) vulnerabilities in admin/inc/header.php in Maian Recipe 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) header, (2) header2, (3) header3, (4) header4, (5) header5, (6) header6, (7) hea
11-10-2018 - 20:39 14-05-2008 - 17:20
CVE-2008-2210 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Maian Support 1.3 allow remote attackers to inject arbitrary web script or HTML via the (1) msg_script, (2) msg_script2, and (3) msg_script3 parameters to admin/inc/footer.php; and the (4) msg_sc
11-10-2018 - 20:39 14-05-2008 - 17:20
CVE-2008-2203 7.5
SQL injection vulnerability in search.php in Maian Search 1.1 allows remote attackers to execute arbitrary SQL commands via the keywords parameter in a search action.
11-10-2018 - 20:39 14-05-2008 - 17:20
CVE-2008-2209 4.3
Multiple cross-site scripting (XSS) vulnerabilities in admin/inc/header.php in Maian Greeting 2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) msg_script and (2) msg_script2 parameters.
11-10-2018 - 20:39 14-05-2008 - 17:20
CVE-2008-2200 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Maian Weblog 4.0 allow remote attackers to inject arbitrary web script or HTML via the (1) keywords parameter to admin/index.php in a blogs search action, the (2) msg_charset and (3) msg_header9
11-10-2018 - 20:39 14-05-2008 - 17:20
CVE-2008-2205 7.5
SQL injection vulnerability in index.php in Maian Music 1.1 allows remote attackers to execute arbitrary SQL commands via the album parameter in an album action.
11-10-2018 - 20:39 14-05-2008 - 17:20
CVE-2008-2206 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Maian Music 1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) keywords parameter in a search action to index.php, and the (2) msg_script parameter to admin/inc/footer.
11-10-2018 - 20:39 14-05-2008 - 17:20
Back to Top Mark selected
Back to Top