Vulnerabilities > E107 > E107 > 2.0

DATE CVE VULNERABILITY TITLE RISK
2021-03-02 CVE-2021-27885 Cross-Site Request Forgery (CSRF) vulnerability in E107
usersettings.php in e107 through 2.3.0 lacks a certain e_TOKEN protection mechanism.
network
low complexity
e107 CWE-352
8.8
2015-01-02 CVE-2014-9459 Cross-Site Request Forgery (CSRF) vulnerability in E107 2.0
Cross-site request forgery (CSRF) vulnerability in the AdminObserver function in e107_admin/users.php in e107 2.0 alpha2 allows remote attackers to hijack the authentication of administrators for requests that add users to the administrator group via the id parameter in an admin action.
network
e107 CWE-352
6.8
2014-07-21 CVE-2014-4734 Cross-Site Scripting vulnerability in E107 2.0
Cross-site scripting (XSS) vulnerability in e107_admin/db.php in e107 2.0 alpha2 and earlier allows remote attackers to inject arbitrary web script or HTML via the type parameter.
network
e107 CWE-79
4.3