Vulnerabilities > E107

DATE CVE VULNERABILITY TITLE RISK
2018-09-05 CVE-2018-16381 Cross-site Scripting vulnerability in E107 2.1.8
e107 2.1.8 has XSS via the e107_admin/users.php?mode=main&action=list user_loginname parameter.
network
e107 CWE-79
4.3
2018-08-28 CVE-2018-15901 Cross-Site Request Forgery (CSRF) vulnerability in E107 2.1.8
e107 2.1.8 has CSRF in 'usersettings.php' with an impact of changing details such as passwords of users including administrators.
network
e107 CWE-352
6.8
2018-05-15 CVE-2018-11127 Cross-Site Request Forgery (CSRF) vulnerability in E107 2.1.7
e107 2.1.7 has CSRF resulting in arbitrary user deletion.
network
e107 CWE-352
4.3
2017-05-29 CVE-2016-10378 SQL Injection vulnerability in E107 2.1.1
e107 2.1.1 allows SQL injection by remote authenticated administrators via the pagelist parameter to e107_admin/menus.php, related to the menuSaveVisibility function.
network
low complexity
e107 CWE-89
6.5
2017-04-24 CVE-2017-8098 Cross-Site Request Forgery (CSRF) vulnerability in E107 2.1.4
e107 2.1.4 is vulnerable to cross-site request forgery in plugin-installing, meta-changing, and settings-changing.
network
e107 CWE-352
4.3
2015-01-16 CVE-2015-1057 Cross-site Scripting vulnerability in E107 2.0.0
Cross-site scripting (XSS) vulnerability in usersettings.php in e107 2.0.0 allows remote attackers to inject arbitrary web script or HTML via the "Real Name" value.
network
e107 CWE-79
4.3
2015-01-15 CVE-2015-1041 Cross-site Scripting vulnerability in E107 1.0.4
Cross-site scripting (XSS) vulnerability in e107_admin/filemanager.php in e107 1.0.4 allows remote attackers to inject arbitrary web script or HTML via the e107_files/ file path in the QUERY_STRING.
network
e107 CWE-79
4.3
2015-01-02 CVE-2014-9459 Cross-Site Request Forgery (CSRF) vulnerability in E107 2.0
Cross-site request forgery (CSRF) vulnerability in the AdminObserver function in e107_admin/users.php in e107 2.0 alpha2 allows remote attackers to hijack the authentication of administrators for requests that add users to the administrator group via the id parameter in an admin action.
network
e107 CWE-352
6.8
2014-07-21 CVE-2014-4734 Cross-Site Scripting vulnerability in E107 2.0
Cross-site scripting (XSS) vulnerability in e107_admin/db.php in e107 2.0 alpha2 and earlier allows remote attackers to inject arbitrary web script or HTML via the type parameter.
network
e107 CWE-79
4.3
2014-01-22 CVE-2013-7305 Credentials Management vulnerability in E107
fpw.php in e107 through 1.0.4 does not check the user_ban field, which makes it easier for remote attackers to reset passwords by sending a pwsubmit request and leveraging access to the e-mail account of a banned user.
network
e107 CWE-255
4.3