Vulnerabilities > E107 > E107 > 0.7.7

DATE CVE VULNERABILITY TITLE RISK
2021-03-02 CVE-2021-27885 Cross-Site Request Forgery (CSRF) vulnerability in E107
usersettings.php in e107 through 2.3.0 lacks a certain e_TOKEN protection mechanism.
network
low complexity
e107 CWE-352
8.8
2014-01-22 CVE-2013-7305 Credentials Management vulnerability in E107
fpw.php in e107 through 1.0.4 does not check the user_ban field, which makes it easier for remote attackers to reset passwords by sending a pwsubmit request and leveraging access to the e-mail account of a banned user.
network
e107 CWE-255
4.3
2014-01-22 CVE-2013-2750 Cross-Site Scripting vulnerability in E107
Cross-site scripting (XSS) vulnerability in e107_plugins/content/handlers/content_preset.php in e107 before 1.0.3 allows remote attackers to inject arbitrary web script or HTML via the query string.
network
e107 CWE-79
4.3
2012-08-31 CVE-2011-4947 Cross-Site Request Forgery (CSRF) vulnerability in E107
Cross-site request forgery (CSRF) vulnerability in e107_admin/users_extended.php in e107 before 0.7.26 allows remote attackers to hijack the authentication of administrators for requests that insert cross-site scripting (XSS) sequences via the user_include parameter.
network
e107 CWE-352
6.8
2012-08-31 CVE-2011-4946 SQL Injection vulnerability in E107
SQL injection vulnerability in e107_admin/users_extended.php in e107 before 0.7.26 allows remote attackers to execute arbitrary SQL commands via the user_field parameter.
network
e107 CWE-89
6.8
2012-02-14 CVE-2010-5084 Cross-Site Request Forgery (CSRF) vulnerability in E107
The cross-site request forgery (CSRF) protection mechanism in e107 before 0.7.23 uses a predictable random token based on the creation date of the administrator account, which allows remote attackers to hijack the authentication of administrators for requests that add new users via e107_admin/users.php.
network
e107 CWE-352
6.0
2011-11-04 CVE-2011-1513 OS Command Injection vulnerability in E107
Static code injection vulnerability in install_.php in e107 CMS 0.7.24 and probably earlier versions, when the installation script is not removed, allows remote attackers to inject arbitrary PHP code into e107_config.php via a crafted MySQL server name.
network
low complexity
e107 CWE-78
7.5
2011-03-15 CVE-2011-0457 Cross-Site Scripting vulnerability in E107
Cross-site scripting (XSS) vulnerability in e107 0.7.22 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
e107 CWE-79
4.3
2011-03-15 CVE-2010-4757 Cross-Site Scripting vulnerability in E107
Cross-site scripting (XSS) vulnerability in submitnews.php in e107 before 0.7.23 allows remote attackers to inject arbitrary web script or HTML via the submitnews_title parameter, a different vector than CVE-2008-6208.
network
e107 CWE-79
4.3
2010-05-27 CVE-2010-2099 Permissions, Privileges, and Access Controls vulnerability in E107
bbcode/php.bb in e107 0.7.20 and earlier does not perform access control checks for all inputs that could contain the php bbcode tag, which allows remote attackers to execute arbitrary PHP code, as demonstrated using the toEmail method in contact.php, related to invocations of the toHTML method.
network
low complexity
e107 CWE-264
7.5