Vulnerability CVE-2014-10003


Published: 2015-01-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Maian Uploader 4.0 allow remote attackers to inject arbitrary web script or HTML via the width parameter to (1) uploader/admin/js/load_flv.js.php or (2) uploader/js/load_flv.js.php.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Maian script world -> Maian uploader 
Maianscriptworld -> Maian uploader 

 References:
http://packetstormsecurity.com/files/124918
https://exchange.xforce.ibmcloud.com/vulnerabilities/90716

Copyright 2024, cxsecurity.com

 

Back to Top