Lucene search

K

E107 Security Vulnerabilities

cve
cve

CVE-2023-36121

Cross Site Scripting vulnerability in e107 v.2.3.2 allows a remote attacker to execute arbitrary code via the description function in the SEO...

5.4CVSS

5.8AI Score

0.002EPSS

2023-08-02 12:15 AM
20
cve
cve

CVE-2021-27885

usersettings.php in e107 through 2.3.0 lacks a certain e_TOKEN protection...

8.8CVSS

8.6AI Score

0.025EPSS

2021-03-02 07:15 PM
59
4
cve
cve

CVE-2018-11734

In e107 v2.1.7, output without filtering results in...

6.1CVSS

7.4AI Score

0.001EPSS

2019-07-10 06:15 PM
97
cve
cve

CVE-2018-17423

An issue was discovered in e107 v2.1.9. There is a XSS attack on...

4.8CVSS

6.1AI Score

0.001EPSS

2019-06-19 05:15 PM
57
cve
cve

CVE-2016-10753

e107 2.1.2 allows PHP Object Injection with resultant SQL injection, because usersettings.php uses unserialize without an...

8.8CVSS

8AI Score

0.001EPSS

2019-05-24 06:29 PM
32
cve
cve

CVE-2018-17081

e107 2.1.9 allows CSRF via e107_admin/wmessage.php?mode=&action=inline&ajax_used=1&id= for changing the title of an arbitrary...

4.3CVSS

7AI Score

0.001EPSS

2018-09-26 09:29 PM
25
cve
cve

CVE-2018-16388

e107_web/js/plupload/upload.php in e107 2.1.8 allows remote attackers to execute arbitrary PHP code by uploading a .php filename with the image/jpeg content...

7.2CVSS

7.8AI Score

0.005EPSS

2018-09-12 04:29 PM
17
cve
cve

CVE-2018-16389

e107_admin/banlist.php in e107 2.1.8 allows SQL injection via the old_ip...

6.5CVSS

8AI Score

0.001EPSS

2018-09-12 04:29 PM
21
cve
cve

CVE-2018-16381

e107 2.1.8 has XSS via the e107_admin/users.php?mode=main&action=list user_loginname...

6.1CVSS

5.8AI Score

0.001EPSS

2018-09-05 09:29 PM
18
cve
cve

CVE-2018-15901

e107 2.1.8 has CSRF in 'usersettings.php' with an impact of changing details such as passwords of users including...

8.8CVSS

6.9AI Score

0.002EPSS

2018-08-28 07:29 PM
20
cve
cve

CVE-2018-11127

e107 2.1.7 has CSRF resulting in arbitrary user...

6.5CVSS

6.9AI Score

0.001EPSS

2018-05-15 05:29 PM
18
cve
cve

CVE-2016-10378

e107 2.1.1 allows SQL injection by remote authenticated administrators via the pagelist parameter to e107_admin/menus.php, related to the menuSaveVisibility...

7.2CVSS

8.3AI Score

0.001EPSS

2017-05-29 07:29 PM
14
cve
cve

CVE-2017-8098

e107 2.1.4 is vulnerable to cross-site request forgery in plugin-installing, meta-changing, and settings-changing. A malicious web page can use forged requests to make e107 download and install a plug-in provided by the...

6.5CVSS

7.2AI Score

0.001EPSS

2017-04-24 06:59 PM
19
cve
cve

CVE-2015-1057

Cross-site scripting (XSS) vulnerability in usersettings.php in e107 2.0.0 allows remote attackers to inject arbitrary web script or HTML via the "Real Name"...

6.3AI Score

0.002EPSS

2015-01-16 03:59 PM
31
cve
cve

CVE-2015-1041

Cross-site scripting (XSS) vulnerability in e107_admin/filemanager.php in e107 1.0.4 allows remote attackers to inject arbitrary web script or HTML via the e107_files/ file path in the...

6.3AI Score

0.004EPSS

2015-01-15 03:59 PM
18
cve
cve

CVE-2014-9459

Cross-site request forgery (CSRF) vulnerability in the AdminObserver function in e107_admin/users.php in e107 2.0 alpha2 allows remote attackers to hijack the authentication of administrators for requests that add users to the administrator group via the id parameter in an admin...

7.9AI Score

0.002EPSS

2015-01-02 08:59 PM
16
cve
cve

CVE-2014-4734

Cross-site scripting (XSS) vulnerability in e107_admin/db.php in e107 2.0 alpha2 and earlier allows remote attackers to inject arbitrary web script or HTML via the type...

5.8AI Score

0.012EPSS

2014-07-21 02:55 PM
26
cve
cve

CVE-2013-7305

fpw.php in e107 through 1.0.4 does not check the user_ban field, which makes it easier for remote attackers to reset passwords by sending a pwsubmit request and leveraging access to the e-mail account of a banned...

7.5AI Score

0.001EPSS

2014-01-22 07:55 PM
17
cve
cve

CVE-2013-2750

Cross-site scripting (XSS) vulnerability in e107_plugins/content/handlers/content_preset.php in e107 before 1.0.3 allows remote attackers to inject arbitrary web script or HTML via the query...

5.7AI Score

0.002EPSS

2014-01-22 07:55 PM
18
cve
cve

CVE-2012-6433

Cross-site request forgery (CSRF) vulnerability in e107_admin/newspost.php in e107 1.0.1 allows remote attackers to hijack the authentication of administrators for requests that conduct XSS attacks via the news_title parameter in a create...

6.7AI Score

0.007EPSS

2013-01-03 11:54 AM
22
cve
cve

CVE-2012-6434

Multiple cross-site request forgery (CSRF) vulnerabilities in e107_admin/download.php in e107 1.0.2 allow remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the (1) download_url, (2) download_url_extended, (3) download_author_email,.....

8.3AI Score

0.001EPSS

2013-01-03 11:54 AM
24
cve
cve

CVE-2011-4946

SQL injection vulnerability in e107_admin/users_extended.php in e107 before 0.7.26 allows remote attackers to execute arbitrary SQL commands via the user_field...

9.3AI Score

0.006EPSS

2012-08-31 10:55 PM
18
cve
cve

CVE-2011-4947

Cross-site request forgery (CSRF) vulnerability in e107_admin/users_extended.php in e107 before 0.7.26 allows remote attackers to hijack the authentication of administrators for requests that insert cross-site scripting (XSS) sequences via the user_include...

6.9AI Score

0.002EPSS

2012-08-31 10:55 PM
16
cve
cve

CVE-2012-3843

Cross-site scripting (XSS) vulnerability in the registration page in e107, probably 1.0.1, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2012-07-03 10:55 PM
19
cve
cve

CVE-2010-5084

The cross-site request forgery (CSRF) protection mechanism in e107 before 0.7.23 uses a predictable random token based on the creation date of the administrator account, which allows remote attackers to hijack the authentication of administrators for requests that add new users via...

7.8AI Score

0.001EPSS

2012-02-14 08:55 PM
19
cve
cve

CVE-2011-4920

Multiple cross-site scripting (XSS) vulnerabilities in e107 0.7.26, and other versions before 1.0.0, allow remote attackers to inject arbitrary web script or HTML via the URL to (1) e107_images/thumb.php or (2) rate.php, (3) resend_name parameter to e107_admin/users.php, and (4) link BBCode in...

6.3AI Score

0.003EPSS

2012-01-04 07:55 PM
16
cve
cve

CVE-2011-4921

SQL injection vulnerability in usersettings.php in e107 0.7.26, and possibly other versions before 1.0.0, allows remote attackers to execute arbitrary SQL commands via the username...

9.3AI Score

0.003EPSS

2012-01-04 07:55 PM
14
cve
cve

CVE-2011-1513

Static code injection vulnerability in install_.php in e107 CMS 0.7.24 and probably earlier versions, when the installation script is not removed, allows remote attackers to inject arbitrary PHP code into e107_config.php via a crafted MySQL server...

7.3AI Score

0.008EPSS

2011-11-04 09:55 PM
19
cve
cve

CVE-2011-3731

e107 0.7.24 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by e107_plugins/pdf/e107pdf.php and certain other...

6.4AI Score

0.003EPSS

2011-09-23 11:55 PM
21
cve
cve

CVE-2011-0457

Cross-site scripting (XSS) vulnerability in e107 0.7.22 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2011-03-15 05:55 PM
20
cve
cve

CVE-2010-4757

Cross-site scripting (XSS) vulnerability in submitnews.php in e107 before 0.7.23 allows remote attackers to inject arbitrary web script or HTML via the submitnews_title parameter, a different vector than CVE-2008-6208. NOTE: some of these details are obtained from third party information. NOTE:...

5.8AI Score

0.003EPSS

2011-03-15 05:55 PM
13
cve
cve

CVE-2010-2098

Incomplete blacklist vulnerability in usersettings.php in e107 0.7.20 and earlier allows remote attackers to conduct SQL injection attacks via the loginname...

8.6AI Score

0.002EPSS

2010-05-27 10:30 PM
17
cve
cve

CVE-2010-2099

bbcode/php.bb in e107 0.7.20 and earlier does not perform access control checks for all inputs that could contain the php bbcode tag, which allows remote attackers to execute arbitrary PHP code, as demonstrated using the toEmail method in contact.php, related to invocations of the toHTML...

7.6AI Score

0.014EPSS

2010-05-27 10:30 PM
43
cve
cve

CVE-2010-0996

Unrestricted file upload vulnerability in e107 before 0.7.20 allows remote authenticated users to execute arbitrary code by uploading a .php.filetypesphp file. NOTE: the vendor disputes the significance of this issue, noting that "an odd set of preferences and a missing file" are...

7.3AI Score

0.023EPSS

2010-04-20 04:30 PM
20
cve
cve

CVE-2010-0997

Cross-site scripting (XSS) vulnerability in 107_plugins/content/content_manager.php in the Content Management plugin in e107 before 0.7.20, when the personal content manager is enabled, allows user-assisted remote authenticated users to inject arbitrary web script or HTML via the content_heading...

5.3AI Score

0.001EPSS

2010-04-20 04:30 PM
24
cve
cve

CVE-2009-4083

Multiple cross-site scripting (XSS) vulnerabilities in e107 0.7.16 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors in (1) submitnews.php, (2) usersettings.php; and (3) newpost.php, (4) banlist.php, (5) banner.php, (6) cpage.php, (7) download.php,...

5.8AI Score

0.002EPSS

2009-11-29 01:07 PM
26
cve
cve

CVE-2009-4084

SQL injection vulnerability in the search feature in e107 0.7.16 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified...

9.3AI Score

0.001EPSS

2009-11-29 01:07 PM
19
cve
cve

CVE-2009-3444

Cross-site scripting (XSS) vulnerability in email.php in e107 0.7.16 and earlier allows remote attackers to inject arbitrary web script or HTML via the HTTP Referer header in a news.1 (aka news to email)...

5.9AI Score

0.004EPSS

2009-09-28 10:30 PM
18
cve
cve

CVE-2009-1409

SQL injection vulnerability in usersettings.php in e107 0.7.15 and earlier, when "Extended User Fields" is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the hide parameter, a different vector than CVE-2005-4224 and...

8.6AI Score

0.002EPSS

2009-04-24 02:30 PM
22
cve
cve

CVE-2008-6208

Cross-site scripting (XSS) vulnerability in submitnews.php in e107 CMS 0.7.11 allows remote attackers to inject arbitrary web script or HTML via the (1) author_name, (2) itemtitle, and (3) item parameters. NOTE: the provenance of this information is unknown; the details are obtained solely from...

5.7AI Score

0.002EPSS

2009-02-20 01:30 AM
18
cve
cve

CVE-2008-5320

SQL injection vulnerability in usersettings.php in e107 0.7.13 and earlier allows remote authenticated users to execute arbitrary SQL commands via the ue[]...

8.2AI Score

0.001EPSS

2008-12-03 07:30 PM
30
cve
cve

CVE-2008-2020

The CAPTCHA implementation as used in (1) Francisco Burzi PHP-Nuke 7.0 and 8.1, (2) my123tkShop e-Commerce-Suite (aka 123tkShop) 0.9.1, (3) phpMyBitTorrent 1.2.2, (4) TorrentFlux 2.3, (5) e107 0.7.11, (6) WebZE 0.5.9, (7) Open Media Collectors Database (aka OpenDb) 1.5.0b4, and (8) Labgab 1.1 uses....

7.5CVSS

7.6AI Score

0.004EPSS

2008-04-30 01:07 AM
20
cve
cve

CVE-2008-1989

PHP remote file inclusion vulnerability in 123flashchat.php in the 123 Flash Chat 6.8.0 module for e107, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the e107path...

8.4AI Score

0.022EPSS

2008-04-27 09:05 PM
29
cve
cve

CVE-2007-3429

Unrestricted file upload vulnerability in signup.php in e107 0.7.8 and earlier, when photograph upload is enabled, allows remote attackers to upload and execute arbitrary PHP code via a filename with a double extension such as...

8.3AI Score

0.054EPSS

2007-06-27 12:30 AM
16
cve
cve

CVE-2006-5786

Directory traversal vulnerability in class2.php in e107 0.7.5 and earlier allows remote attackers to read and execute PHP code in arbitrary files via ".." sequences in the e107language_e107cookie cookie to...

7.4AI Score

0.02EPSS

2006-11-07 11:07 PM
26
cve
cve

CVE-2006-4794

Multiple cross-site scripting (XSS) vulnerabilities in e107 0.7.5 allow remote attackers to inject arbitrary web script or HTML via the query string (PATH_INFO) in (1) contact.php, (2) download.php, (3) admin.php, (4) fpw.php, (5) news.php, (6) search.php, (7) signup.php, (8) submitnews.php, and...

5.8AI Score

0.017EPSS

2006-09-14 09:07 PM
23
cve
cve

CVE-2006-4757

Multiple SQL injection vulnerabilities in the admin section in e107 0.7.5 allow remote authenticated administrative users to execute arbitrary SQL commands via the (1) linkopentype, (2) linkrender, (3) link_class, and (4) link_id parameters in (a) links.php; the (5) searchquery parameter in (b)...

9AI Score

0.002EPSS

2006-09-13 11:07 PM
20
cve
cve

CVE-2006-4548

e107 0.75 and earlier does not properly unset variables when the input data includes a numeric parameter with a value matching an alphanumeric parameter's hash value, which allows remote attackers to execute arbitrary PHP code via the tinyMCE_imglib_include image/jpeg parameter in...

7.2AI Score

0.009EPSS

2006-09-06 12:04 AM
34
cve
cve

CVE-2006-3259

Multiple cross-site scripting (XSS) vulnerabilities in e107 0.7.5 allow remote attackers to inject arbitrary web script or HTML via the (1) ep parameter to search.php and the (2) subject parameter in comment.php (aka the Subject field when posting a...

6.3AI Score

0.01EPSS

2006-06-27 09:05 PM
20
cve
cve

CVE-2006-2590

SQL injection vulnerability in e107 before 0.7.5 allows remote attackers to execute arbitrary SQL commands via unknown attack...

8.7AI Score

0.004EPSS

2006-05-25 10:02 AM
15
Total number of security vulnerabilities70