CVE-2008-6480

Cross-site request forgery (CSRF) vulnerability in engine/modules/imagepreview.php in Datalife Engine 6.7 allows remote attackers to hijack the authentication of arbitrary users for requests that use a modified image parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:softnews_media_group:datalife_engine:6.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-03-16 19:30

Updated : 2023-12-10 10:51


NVD link : CVE-2008-6480

Mitre link : CVE-2008-6480

CVE.ORG link : CVE-2008-6480


JSON object : View

Products Affected

softnews_media_group

  • datalife_engine
CWE
CWE-352

Cross-Site Request Forgery (CSRF)