Lucene search

K

Socialengine Security Vulnerabilities

cve
cve

CVE-2012-6720

Multiple cross-site scripting (XSS) vulnerabilities in SocialEngine before 4.2.4 allow remote attackers to inject arbitrary web script or HTML via the (1) title parameter to music/create, (2) location parameter to events/create, or (3) search parameter to...

6.1CVSS

6AI Score

0.004EPSS

2020-02-11 08:15 PM
18
cve
cve

CVE-2012-6721

Multiple cross-site request forgery (CSRF) vulnerabilities in the (1) Forum, (2) Event, and (3) Classifieds plugins in SocialEngine before...

6.3CVSS

6.6AI Score

0.001EPSS

2020-02-11 08:15 PM
17
cve
cve

CVE-2013-4898

Unrestricted file upload vulnerability in the user profile page feature in the Timeline Plugin 4.2.5p9 for SocialEngine allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in...

7.4AI Score

0.006EPSS

2014-01-29 06:55 PM
32
cve
cve

CVE-2008-6120

SQL injection vulnerability in profile_comments.php in SocialEngine (SE) 2.7 and earlier allows remote attackers to execute arbitrary SQL commands via the comment_secure...

8.7AI Score

0.001EPSS

2009-02-11 05:30 PM
24
cve
cve

CVE-2008-6121

CRLF injection vulnerability in SocialEngine (SE) 2.7 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the PHPSESSID...

7.2AI Score

0.005EPSS

2009-02-11 05:30 PM
19
cve
cve

CVE-2009-0400

SQL injection vulnerability in blog.php in SocialEngine 3.06 trial allows remote attackers to execute arbitrary SQL commands via the category_id...

8.7AI Score

0.001EPSS

2009-02-03 07:30 PM
31