Vulnerability CVE-2008-3317


Published: 2008-07-25   Modified: 2012-02-12

Description:
admin/index.php in Maian Search 1.1 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary search_cookie cookie.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Maian Search <= 1.1 Insecure Cookie Handling Vulnerability
S.W.A.T.
28.07.2008

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Maian script world -> Maian search 

 References:
http://www.maianscriptworld.co.uk/free-php-scripts/maian-search/development/index.html
http://xforce.iss.net/xforce/xfdb/43753
http://www.securityfocus.com/bid/30211
http://www.milw0rm.com/exploits/6066
http://www.maianscriptworld.co.uk/news.html
http://securityreason.com/securityalert/4042
http://secunia.com/advisories/31075

Copyright 2024, cxsecurity.com

 

Back to Top