Cross Site Scripting vulnerability in e107 v.2.3.2 allows a remote attacker to execute arbitrary code via the description function in the SEO project.
Max CVSS
5.4
EPSS Score
0.22%
Published
2023-08-02
Updated
2023-08-05
usersettings.php in e107 through 2.3.0 lacks a certain e_TOKEN protection mechanism.
Max CVSS
8.8
EPSS Score
2.50%
Published
2021-03-02
Updated
2021-03-18
An issue was discovered in e107 v2.1.9. There is a XSS attack on e107_admin/comment.php.
Max CVSS
4.8
EPSS Score
0.05%
Published
2019-06-19
Updated
2019-06-20
e107 2.1.9 allows CSRF via e107_admin/wmessage.php?mode=&action=inline&ajax_used=1&id= for changing the title of an arbitrary page.
Max CVSS
4.3
EPSS Score
0.12%
Published
2018-09-26
Updated
2018-11-26
e107_admin/banlist.php in e107 2.1.8 allows SQL injection via the old_ip parameter.
Max CVSS
6.5
EPSS Score
0.12%
Published
2018-09-12
Updated
2018-11-02
e107_web/js/plupload/upload.php in e107 2.1.8 allows remote attackers to execute arbitrary PHP code by uploading a .php filename with the image/jpeg content type.
Max CVSS
7.2
EPSS Score
0.43%
Published
2018-09-12
Updated
2018-11-02
e107 2.1.8 has XSS via the e107_admin/users.php?mode=main&action=list user_loginname parameter.
Max CVSS
6.1
EPSS Score
0.09%
Published
2018-09-05
Updated
2018-10-29
e107 2.1.8 has CSRF in 'usersettings.php' with an impact of changing details such as passwords of users including administrators.
Max CVSS
8.8
EPSS Score
0.18%
Published
2018-08-28
Updated
2018-11-02
In e107 v2.1.7, output without filtering results in XSS.
Max CVSS
6.1
EPSS Score
0.08%
Published
2019-07-10
Updated
2019-07-17
e107 2.1.7 has CSRF resulting in arbitrary user deletion.
Max CVSS
6.5
EPSS Score
0.05%
Published
2018-05-15
Updated
2018-06-19
e107 2.1.4 is vulnerable to cross-site request forgery in plugin-installing, meta-changing, and settings-changing. A malicious web page can use forged requests to make e107 download and install a plug-in provided by the attacker.
Max CVSS
6.5
EPSS Score
0.10%
Published
2017-04-24
Updated
2017-04-29
e107 2.1.2 allows PHP Object Injection with resultant SQL injection, because usersettings.php uses unserialize without an HMAC.
Max CVSS
8.8
EPSS Score
0.10%
Published
2019-05-24
Updated
2019-05-29
e107 2.1.1 allows SQL injection by remote authenticated administrators via the pagelist parameter to e107_admin/menus.php, related to the menuSaveVisibility function.
Max CVSS
7.2
EPSS Score
0.09%
Published
2017-05-29
Updated
2017-06-07
Cross-site scripting (XSS) vulnerability in usersettings.php in e107 2.0.0 allows remote attackers to inject arbitrary web script or HTML via the "Real Name" value.
Max CVSS
4.3
EPSS Score
0.21%
Published
2015-01-16
Updated
2017-09-08
Cross-site scripting (XSS) vulnerability in e107_admin/filemanager.php in e107 1.0.4 allows remote attackers to inject arbitrary web script or HTML via the e107_files/ file path in the QUERY_STRING.
Max CVSS
4.3
EPSS Score
0.38%
Published
2015-01-15
Updated
2017-09-08
Cross-site request forgery (CSRF) vulnerability in the AdminObserver function in e107_admin/users.php in e107 2.0 alpha2 allows remote attackers to hijack the authentication of administrators for requests that add users to the administrator group via the id parameter in an admin action.
Max CVSS
6.8
EPSS Score
0.16%
Published
2015-01-02
Updated
2015-01-14
Cross-site scripting (XSS) vulnerability in e107_admin/db.php in e107 2.0 alpha2 and earlier allows remote attackers to inject arbitrary web script or HTML via the type parameter.
Max CVSS
4.3
EPSS Score
1.64%
Published
2014-07-21
Updated
2018-10-09
fpw.php in e107 through 1.0.4 does not check the user_ban field, which makes it easier for remote attackers to reset passwords by sending a pwsubmit request and leveraging access to the e-mail account of a banned user.
Max CVSS
4.3
EPSS Score
0.12%
Published
2014-01-22
Updated
2014-01-23
Cross-site scripting (XSS) vulnerability in e107_plugins/content/handlers/content_preset.php in e107 before 1.0.3 allows remote attackers to inject arbitrary web script or HTML via the query string.
Max CVSS
4.3
EPSS Score
0.19%
Published
2014-01-22
Updated
2014-01-23
Multiple cross-site request forgery (CSRF) vulnerabilities in e107_admin/download.php in e107 1.0.2 allow remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the (1) download_url, (2) download_url_extended, (3) download_author_email, (4) download_author_website, (5) download_image, (6) download_thumb, (7) download_visible, or (8) download_class parameter.
Max CVSS
6.8
EPSS Score
0.12%
Published
2013-01-03
Updated
2013-01-07
Cross-site request forgery (CSRF) vulnerability in e107_admin/newspost.php in e107 1.0.1 allows remote attackers to hijack the authentication of administrators for requests that conduct XSS attacks via the news_title parameter in a create action.
Max CVSS
6.8
EPSS Score
0.69%
Published
2013-01-03
Updated
2013-01-07
Cross-site scripting (XSS) vulnerability in the registration page in e107, probably 1.0.1, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Max CVSS
4.3
EPSS Score
0.22%
Published
2012-07-03
Updated
2017-08-29
Cross-site request forgery (CSRF) vulnerability in e107_admin/users_extended.php in e107 before 0.7.26 allows remote attackers to hijack the authentication of administrators for requests that insert cross-site scripting (XSS) sequences via the user_include parameter.
Max CVSS
6.8
EPSS Score
0.19%
Published
2012-08-31
Updated
2017-08-29
SQL injection vulnerability in e107_admin/users_extended.php in e107 before 0.7.26 allows remote attackers to execute arbitrary SQL commands via the user_field parameter.
Max CVSS
6.8
EPSS Score
0.58%
Published
2012-08-31
Updated
2017-08-29
SQL injection vulnerability in usersettings.php in e107 0.7.26, and possibly other versions before 1.0.0, allows remote attackers to execute arbitrary SQL commands via the username parameter.
Max CVSS
5.1
EPSS Score
0.26%
Published
2012-01-04
Updated
2017-08-29
70 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!