CVE-2008-3321

admin/index.php in Maian Uploader 4.0 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary uploader_cookie cookie.
Configurations

Configuration 1 (hide)

cpe:2.3:a:maian_script_world:maian_uploader:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-07-25 16:41

Updated : 2024-02-04 17:33


NVD link : CVE-2008-3321

Mitre link : CVE-2008-3321

CVE.ORG link : CVE-2008-3321


JSON object : View

Products Affected

maian_script_world

  • maian_uploader
CWE
CWE-287

Improper Authentication