Vulnerabilities > Socialengine

DATE CVE VULNERABILITY TITLE RISK
2020-02-11 CVE-2012-6721 Cross-Site Request Forgery (CSRF) vulnerability in Socialengine 4.2.2
Multiple cross-site request forgery (CSRF) vulnerabilities in the (1) Forum, (2) Event, and (3) Classifieds plugins in SocialEngine before 4.2.4.
6.8
2020-02-11 CVE-2012-6720 Cross-site Scripting vulnerability in Socialengine 4.2.2
Multiple cross-site scripting (XSS) vulnerabilities in SocialEngine before 4.2.4 allow remote attackers to inject arbitrary web script or HTML via the (1) title parameter to music/create, (2) location parameter to events/create, or (3) search parameter to widget/index/content_id/*.
4.3
2014-01-29 CVE-2013-4898 Unspecified vulnerability in Webhive Timeline 4.2.5
Unrestricted file upload vulnerability in the user profile page feature in the Timeline Plugin 4.2.5p9 for SocialEngine allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in public/temporary/timeline/.
network
low complexity
webhive socialengine
6.5
2009-02-11 CVE-2008-6121 Improper Input Validation vulnerability in Socialengine
CRLF injection vulnerability in SocialEngine (SE) 2.7 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the PHPSESSID cookie.
network
low complexity
socialengine CWE-20
7.5
2009-02-11 CVE-2008-6120 SQL Injection vulnerability in Socialengine
SQL injection vulnerability in profile_comments.php in SocialEngine (SE) 2.7 and earlier allows remote attackers to execute arbitrary SQL commands via the comment_secure parameter.
network
low complexity
socialengine CWE-89
7.5
2009-02-03 CVE-2009-0400 SQL Injection vulnerability in Socialengine 3.06
SQL injection vulnerability in blog.php in SocialEngine 3.06 trial allows remote attackers to execute arbitrary SQL commands via the category_id parameter.
6.8