Vulnerability CVE-2008-6121


Published: 2009-02-11   Modified: 2012-02-12

Description:
CRLF injection vulnerability in SocialEngine (SE) 2.7 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the PHPSESSID cookie.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Social Engine 2.7 CRLF Injection + SQL injection
office_at_hackat...
21.11.2008

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Socialengine -> Socialengine 

 References:
http://xforce.iss.net/xforce/xfdb/46771
http://www.securityfocus.com/bid/32382
http://marc.info/?l=bugtraq&m=122720734728665&w=2

Copyright 2024, cxsecurity.com

 

Back to Top