Lucene search

K

Socialengine Security Vulnerabilities

cve
cve

CVE-2008-6120

SQL injection vulnerability in profile_comments.php in SocialEngine (SE) 2.7 and earlier allows remote attackers to execute arbitrary SQL commands via the comment_secure parameter.

8.7AI Score

0.001EPSS

2009-02-11 05:30 PM
27
cve
cve

CVE-2008-6121

CRLF injection vulnerability in SocialEngine (SE) 2.7 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the PHPSESSID cookie.

7.2AI Score

0.005EPSS

2009-02-11 05:30 PM
22
cve
cve

CVE-2009-0400

SQL injection vulnerability in blog.php in SocialEngine 3.06 trial allows remote attackers to execute arbitrary SQL commands via the category_id parameter.

8.7AI Score

0.001EPSS

2009-02-03 07:30 PM
33
cve
cve

CVE-2012-6720

Multiple cross-site scripting (XSS) vulnerabilities in SocialEngine before 4.2.4 allow remote attackers to inject arbitrary web script or HTML via the (1) title parameter to music/create, (2) location parameter to events/create, or (3) search parameter to widget/index/content_id/*.

6.1CVSS

6AI Score

0.004EPSS

2020-02-11 08:15 PM
24
cve
cve

CVE-2012-6721

Multiple cross-site request forgery (CSRF) vulnerabilities in the (1) Forum, (2) Event, and (3) Classifieds plugins in SocialEngine before 4.2.4.

6.3CVSS

6.6AI Score

0.001EPSS

2020-02-11 08:15 PM
21