RSS   Vulnerabilities for 'Social engine'   RSS

2008-07-25
 
CVE-2008-3298

CWE-94
 

 
SocialEngine (SE) before 2.83 grants certain write privileges for templates, which allows remote authenticated administrators to execute arbitrary PHP code.

 
 
CVE-2008-3297

CWE-89
 

 
Multiple SQL injection vulnerabilities in SocialEngine (SE) before 2.83 allow remote attackers to execute arbitrary SQL commands via (1) an se_user cookie to include/class_user.php or (2) an se_admin cookie to include/class_admin.php.

 
2007-12-28
 
CVE-2007-6581

 

 
Multiple directory traversal vulnerabilities in Social Engine 2.0 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the global_lang parameter to (1) header_album.php, (2) header_blog.php, or (3) header_group.php; or (4) admin_header_album.php, (5) admin_header_blog.php, or (6) admin_header_group.php in admin/.

 


Copyright 2024, cxsecurity.com

 

Back to Top