Vulnerabilities > E107

DATE CVE VULNERABILITY TITLE RISK
2011-11-04 CVE-2011-1513 OS Command Injection vulnerability in E107
Static code injection vulnerability in install_.php in e107 CMS 0.7.24 and probably earlier versions, when the installation script is not removed, allows remote attackers to inject arbitrary PHP code into e107_config.php via a crafted MySQL server name.
network
low complexity
e107 CWE-78
7.5
2011-09-23 CVE-2011-3731 Information Exposure vulnerability in E107 0.7.24
e107 0.7.24 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by e107_plugins/pdf/e107pdf.php and certain other files.
network
low complexity
e107 CWE-200
5.0
2011-03-15 CVE-2011-0457 Cross-Site Scripting vulnerability in E107
Cross-site scripting (XSS) vulnerability in e107 0.7.22 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
e107 CWE-79
4.3
2011-03-15 CVE-2010-4757 Cross-Site Scripting vulnerability in E107
Cross-site scripting (XSS) vulnerability in submitnews.php in e107 before 0.7.23 allows remote attackers to inject arbitrary web script or HTML via the submitnews_title parameter, a different vector than CVE-2008-6208.
network
e107 CWE-79
4.3
2010-05-27 CVE-2010-2099 Permissions, Privileges, and Access Controls vulnerability in E107
bbcode/php.bb in e107 0.7.20 and earlier does not perform access control checks for all inputs that could contain the php bbcode tag, which allows remote attackers to execute arbitrary PHP code, as demonstrated using the toEmail method in contact.php, related to invocations of the toHTML method.
network
low complexity
e107 CWE-264
7.5
2010-05-27 CVE-2010-2098 SQL-Injection vulnerability in E107
Incomplete blacklist vulnerability in usersettings.php in e107 0.7.20 and earlier allows remote attackers to conduct SQL injection attacks via the loginname parameter.
network
low complexity
e107
7.5
2010-04-20 CVE-2010-0997 Cross-Site Scripting vulnerability in E107
Cross-site scripting (XSS) vulnerability in 107_plugins/content/content_manager.php in the Content Management plugin in e107 before 0.7.20, when the personal content manager is enabled, allows user-assisted remote authenticated users to inject arbitrary web script or HTML via the content_heading parameter.
network
e107 CWE-79
3.5
2010-04-20 CVE-2010-0996 Unspecified vulnerability in E107
Unrestricted file upload vulnerability in e107 before 0.7.20 allows remote authenticated users to execute arbitrary code by uploading a .php.filetypesphp file.
network
e107
6.0
2009-11-29 CVE-2009-4084 SQL Injection vulnerability in E107
SQL injection vulnerability in the search feature in e107 0.7.16 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
e107 CWE-89
7.5
2009-11-29 CVE-2009-4083 Cross-Site Scripting vulnerability in E107
Multiple cross-site scripting (XSS) vulnerabilities in e107 0.7.16 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors in (1) submitnews.php, (2) usersettings.php; and (3) newpost.php, (4) banlist.php, (5) banner.php, (6) cpage.php, (7) download.php, (8) users_extended.php, (9) frontpage.php, (10) links.php, and (11) mailout.php in e107_admin/.
network
e107 CWE-79
4.3