Vulnerabilities > E107 > E107 > 0.7.26

DATE CVE VULNERABILITY TITLE RISK
2021-03-02 CVE-2021-27885 Cross-Site Request Forgery (CSRF) vulnerability in E107
usersettings.php in e107 through 2.3.0 lacks a certain e_TOKEN protection mechanism.
network
low complexity
e107 CWE-352
8.8
2014-01-22 CVE-2013-7305 Credentials Management vulnerability in E107
fpw.php in e107 through 1.0.4 does not check the user_ban field, which makes it easier for remote attackers to reset passwords by sending a pwsubmit request and leveraging access to the e-mail account of a banned user.
network
e107 CWE-255
4.3
2014-01-22 CVE-2013-2750 Cross-Site Scripting vulnerability in E107
Cross-site scripting (XSS) vulnerability in e107_plugins/content/handlers/content_preset.php in e107 before 1.0.3 allows remote attackers to inject arbitrary web script or HTML via the query string.
network
e107 CWE-79
4.3
2012-01-04 CVE-2011-4921 SQL Injection vulnerability in E107 0.7.26
SQL injection vulnerability in usersettings.php in e107 0.7.26, and possibly other versions before 1.0.0, allows remote attackers to execute arbitrary SQL commands via the username parameter.
network
high complexity
e107 CWE-89
5.1
2012-01-04 CVE-2011-4920 Cross-Site Scripting vulnerability in E107 0.7.26
Multiple cross-site scripting (XSS) vulnerabilities in e107 0.7.26, and other versions before 1.0.0, allow remote attackers to inject arbitrary web script or HTML via the URL to (1) e107_images/thumb.php or (2) rate.php, (3) resend_name parameter to e107_admin/users.php, and (4) link BBCode in user signatures.
network
e107 CWE-79
4.3