Vulnerabilities > E107 > E107 > 5.1

DATE CVE VULNERABILITY TITLE RISK
2010-04-20 CVE-2010-0996 Unspecified vulnerability in E107
Unrestricted file upload vulnerability in e107 before 0.7.20 allows remote authenticated users to execute arbitrary code by uploading a .php.filetypesphp file.
network
e107
6.0
2009-04-24 CVE-2009-1409 SQL Injection vulnerability in E107
SQL injection vulnerability in usersettings.php in e107 0.7.15 and earlier, when "Extended User Fields" is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the hide parameter, a different vector than CVE-2005-4224 and CVE-2008-5320.
network
high complexity
e107 CWE-89
5.1
2008-12-03 CVE-2008-5320 SQL Injection vulnerability in E107
SQL injection vulnerability in usersettings.php in e107 0.7.13 and earlier allows remote authenticated users to execute arbitrary SQL commands via the ue[] parameter.
network
low complexity
e107 CWE-89
6.5
2006-02-15 CVE-2006-0682 HTML Injection vulnerability in E107 Website System BBCode
Multiple cross-site scripting (XSS) vulnerabilities in bbcodes system in e107 before 0.7.2 allow remote attackers to inject arbitrary web script or HTML via unknown attack vectors.
network
e107
4.3
2005-07-20 CVE-2005-2327 Cross-Site Scripting vulnerability in E107
Cross-site scripting (XSS) vulnerability in e107 0.617 and earlier allows remote attackers to inject arbitrary web script or HTML via nested [url] BBCode tags.
network
e107
4.3