Vulnerabilities > E107 > E107 > 0.6.10

DATE CVE VULNERABILITY TITLE RISK
2012-02-14 CVE-2010-5084 Cross-Site Request Forgery (CSRF) vulnerability in E107
The cross-site request forgery (CSRF) protection mechanism in e107 before 0.7.23 uses a predictable random token based on the creation date of the administrator account, which allows remote attackers to hijack the authentication of administrators for requests that add new users via e107_admin/users.php.
network
e107 CWE-352
6.0
2011-03-15 CVE-2011-0457 Cross-Site Scripting vulnerability in E107
Cross-site scripting (XSS) vulnerability in e107 0.7.22 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
e107 CWE-79
4.3
2011-03-15 CVE-2010-4757 Cross-Site Scripting vulnerability in E107
Cross-site scripting (XSS) vulnerability in submitnews.php in e107 before 0.7.23 allows remote attackers to inject arbitrary web script or HTML via the submitnews_title parameter, a different vector than CVE-2008-6208.
network
e107 CWE-79
4.3
2010-05-27 CVE-2010-2099 Permissions, Privileges, and Access Controls vulnerability in E107
bbcode/php.bb in e107 0.7.20 and earlier does not perform access control checks for all inputs that could contain the php bbcode tag, which allows remote attackers to execute arbitrary PHP code, as demonstrated using the toEmail method in contact.php, related to invocations of the toHTML method.
network
low complexity
e107 CWE-264
7.5
2010-05-27 CVE-2010-2098 SQL-Injection vulnerability in E107
Incomplete blacklist vulnerability in usersettings.php in e107 0.7.20 and earlier allows remote attackers to conduct SQL injection attacks via the loginname parameter.
network
low complexity
e107
7.5
2009-11-29 CVE-2009-4084 SQL Injection vulnerability in E107
SQL injection vulnerability in the search feature in e107 0.7.16 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
e107 CWE-89
7.5
2009-11-29 CVE-2009-4083 Cross-Site Scripting vulnerability in E107
Multiple cross-site scripting (XSS) vulnerabilities in e107 0.7.16 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors in (1) submitnews.php, (2) usersettings.php; and (3) newpost.php, (4) banlist.php, (5) banner.php, (6) cpage.php, (7) download.php, (8) users_extended.php, (9) frontpage.php, (10) links.php, and (11) mailout.php in e107_admin/.
network
e107 CWE-79
4.3
2009-09-28 CVE-2009-3444 Cross-Site Scripting vulnerability in E107
Cross-site scripting (XSS) vulnerability in email.php in e107 0.7.16 and earlier allows remote attackers to inject arbitrary web script or HTML via the HTTP Referer header in a news.1 (aka news to email) action.
network
e107 CWE-79
4.3
2009-04-24 CVE-2009-1409 SQL Injection vulnerability in E107
SQL injection vulnerability in usersettings.php in e107 0.7.15 and earlier, when "Extended User Fields" is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the hide parameter, a different vector than CVE-2005-4224 and CVE-2008-5320.
network
high complexity
e107 CWE-89
5.1
2006-09-13 CVE-2006-4757 SQL-Injection vulnerability in E107
Multiple SQL injection vulnerabilities in the admin section in e107 0.7.5 allow remote authenticated administrative users to execute arbitrary SQL commands via the (1) linkopentype, (2) linkrender, (3) link_class, and (4) link_id parameters in (a) links.php; the (5) searchquery parameter in (b) users.php; and the (6) download_category_class parameter in (c) download.php.
network
high complexity
e107
4.6