Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor E107 Subscribe
Total 81 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-27885 1 E107 1 E107 2021-03-18 6.8 MEDIUM 8.8 HIGH
usersettings.php in e107 through 2.3.0 lacks a certain e_TOKEN protection mechanism.
CVE-2018-11734 1 E107 1 E107 2019-07-17 4.3 MEDIUM 6.1 MEDIUM
In e107 v2.1.7, output without filtering results in XSS.
CVE-2018-17423 1 E107 1 E107 2019-06-20 3.5 LOW 4.8 MEDIUM
An issue was discovered in e107 v2.1.9. There is a XSS attack on e107_admin/comment.php.
CVE-2016-10753 1 E107 1 E107 2019-05-29 6.5 MEDIUM 8.8 HIGH
e107 2.1.2 allows PHP Object Injection with resultant SQL injection, because usersettings.php uses unserialize without an HMAC.
CVE-2018-17081 1 E107 1 E107 2018-11-26 4.3 MEDIUM 4.3 MEDIUM
e107 2.1.9 allows CSRF via e107_admin/wmessage.php?mode=&action=inline&ajax_used=1&id= for changing the title of an arbitrary page.
CVE-2018-15901 1 E107 1 E107 2018-11-02 6.8 MEDIUM 8.8 HIGH
e107 2.1.8 has CSRF in 'usersettings.php' with an impact of changing details such as passwords of users including administrators.
CVE-2018-16388 1 E107 1 E107 2018-11-02 6.5 MEDIUM 7.2 HIGH
e107_web/js/plupload/upload.php in e107 2.1.8 allows remote attackers to execute arbitrary PHP code by uploading a .php filename with the image/jpeg content type.
CVE-2018-16389 1 E107 1 E107 2018-11-02 5.5 MEDIUM 6.5 MEDIUM
e107_admin/banlist.php in e107 2.1.8 allows SQL injection via the old_ip parameter.
CVE-2018-16381 1 E107 1 E107 2018-10-29 4.3 MEDIUM 6.1 MEDIUM
e107 2.1.8 has XSS via the e107_admin/users.php?mode=main&action=list user_loginname parameter.
CVE-2005-4224 1 E107 1 E107 2018-10-19 7.5 HIGH N/A
Multiple "potential" SQL injection vulnerabilities in e107 0.7 might allow remote attackers to execute arbitrary SQL commands via (1) the email, hideemail, image, realname, signature, timezone, and xupexist parameters in signup.php, (2) the content_comment, content_rating, and content_summary parameters in subcontent.php, (3) the download_category and file_demo in upload.php, and (4) the email, hideemail, user_timezone, and user_xup parameters in usersettings.php.
CVE-2005-4052 1 E107 1 E107 2018-10-19 5.0 MEDIUM N/A
e107 0.6174 allows remote attackers to redirect users to other web sites via the download parameter in rate.php, which is used after a user submits a file download rating. NOTE: in the default installation, the e_BASE variable restricts the redirection to the same web site.
CVE-2005-4051 1 E107 1 E107 2018-10-19 5.0 MEDIUM N/A
e107 0.6174 allows remote attackers to vote multiple times for a download via repeated requests to rate.php.
CVE-2006-3259 1 E107 1 E107 2018-10-18 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in e107 0.7.5 allow remote attackers to inject arbitrary web script or HTML via the (1) ep parameter to search.php and the (2) subject parameter in comment.php (aka the Subject field when posting a comment).
CVE-2006-2416 1 E107 1 E107 2018-10-18 5.1 MEDIUM N/A
SQL injection vulnerability in class2.php in e107 0.7.2 and earlier allows remote attackers to execute arbitrary SQL commands via a cookie as defined in $pref['cookie_name'].
CVE-2006-0857 1 E107 2 Chatbox Plugin, E107 2018-10-18 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Chatbox Plugin 1.0 in e107 0.7.2 allows remote attackers to inject arbitrary HTML or web script via a Chatbox, as demonstrated using a SCRIPT element.
CVE-2006-4757 1 E107 1 E107 2018-10-17 4.6 MEDIUM N/A
Multiple SQL injection vulnerabilities in the admin section in e107 0.7.5 allow remote authenticated administrative users to execute arbitrary SQL commands via the (1) linkopentype, (2) linkrender, (3) link_class, and (4) link_id parameters in (a) links.php; the (5) searchquery parameter in (b) users.php; and the (6) download_category_class parameter in (c) download.php. NOTE: an e107 developer has disputed the significance of the vulnerability, stating that "If your admins are injecting you, you might want to reconsider their access."
CVE-2006-4548 1 E107 1 E107 2018-10-17 7.5 HIGH N/A
e107 0.75 and earlier does not properly unset variables when the input data includes a numeric parameter with a value matching an alphanumeric parameter's hash value, which allows remote attackers to execute arbitrary PHP code via the tinyMCE_imglib_include image/jpeg parameter in e107_handlers/tiny_mce/plugins/ibrowser/ibrowser.php, as demonstrated by a multipart/form-data request. NOTE: it could be argued that this vulnerability is due to a bug in the unset PHP command (CVE-2006-3017) and the proper fix should be in PHP; if so, then this should not be treated as a vulnerability in e107.
CVE-2008-6438 2 E107, E107coders 2 E107, Macguru Blog Engine Plugin 2018-10-11 7.5 HIGH N/A
SQL injection vulnerability in macgurublog_menu/macgurublog.php in the MacGuru BLOG Engine plugin 2.2 for e107 allows remote attackers to execute arbitrary SQL commands via the uid parameter, a different vector than CVE-2008-2455. NOTE: it was later reported that 2.1.4 is also affected.
CVE-2008-6069 2 123flashchat, E107 2 Echat Plugin, E107 2018-10-11 6.8 MEDIUM N/A
SQL injection vulnerability in e107chat.php in the eChat plugin 4.2 for e107, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the nick parameter.
CVE-2008-2020 9 E107, Labgab, My123tkshop and 6 more 9 E107, Labgab, E-commerce-suite and 6 more 2018-10-11 6.8 MEDIUM N/A
The CAPTCHA implementation as used in (1) Francisco Burzi PHP-Nuke 7.0 and 8.1, (2) my123tkShop e-Commerce-Suite (aka 123tkShop) 0.9.1, (3) phpMyBitTorrent 1.2.2, (4) TorrentFlux 2.3, (5) e107 0.7.11, (6) WebZE 0.5.9, (7) Open Media Collectors Database (aka OpenDb) 1.5.0b4, and (8) Labgab 1.1 uses a code_bg.jpg background image and the PHP ImageString function in a way that produces an insufficient number of different images, which allows remote attackers to pass the CAPTCHA test via an automated attack using a table of all possible image checksums and their corresponding digit strings.