Multiple cross-site request forgery (CSRF) vulnerabilities in the (1) Forum, (2) Event, and (3) Classifieds plugins in SocialEngine before 4.2.4.
Max CVSS
6.8
EPSS Score
0.05%
Published
2020-02-11
Updated
2020-02-12
Multiple cross-site scripting (XSS) vulnerabilities in SocialEngine before 4.2.4 allow remote attackers to inject arbitrary web script or HTML via the (1) title parameter to music/create, (2) location parameter to events/create, or (3) search parameter to widget/index/content_id/*.
Max CVSS
6.1
EPSS Score
0.37%
Published
2020-02-11
Updated
2020-02-12
SQL injection vulnerability in blog.php in SocialEngine 3.06 trial allows remote attackers to execute arbitrary SQL commands via the category_id parameter.
Max CVSS
6.8
EPSS Score
0.09%
Published
2009-02-03
Updated
2017-09-29
CRLF injection vulnerability in SocialEngine (SE) 2.7 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the PHPSESSID cookie.
Max CVSS
7.5
EPSS Score
0.51%
Published
2009-02-11
Updated
2017-08-08
SQL injection vulnerability in profile_comments.php in SocialEngine (SE) 2.7 and earlier allows remote attackers to execute arbitrary SQL commands via the comment_secure parameter.
Max CVSS
7.5
EPSS Score
0.14%
Published
2009-02-11
Updated
2017-08-08
5 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!