CVE-2008-3321

admin/index.php in Maian Uploader 4.0 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary uploader_cookie cookie.
Configurations

Configuration 1

cpe:2.3:a:maian_script_world:maian_uploader:*:*:*:*:*:*:*:*

Information

Published : 2008-07-25 04:41

Updated : 2017-10-19 01:30


NVD link : CVE-2008-3321

Mitre link : CVE-2008-3321

Products Affected
No products.
CWE