Vulnerabilities (CVE)

Filtered by vendor E107 Subscribe
Total 82 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-2020 8 E107, Labgab, My123tkshop and 5 more 8 E107, Labgab, E-commerce-suite and 5 more 2024-02-14 6.8 MEDIUM 7.5 HIGH
The CAPTCHA implementation as used in (1) Francisco Burzi PHP-Nuke 7.0 and 8.1, (2) my123tkShop e-Commerce-Suite (aka 123tkShop) 0.9.1, (3) phpMyBitTorrent 1.2.2, (4) TorrentFlux 2.3, (5) e107 0.7.11, (6) WebZE 0.5.9, (7) Open Media Collectors Database (aka OpenDb) 1.5.0b4, and (8) Labgab 1.1 uses a code_bg.jpg background image and the PHP ImageString function in a way that produces an insufficient number of different images, which allows remote attackers to pass the CAPTCHA test via an automated attack using a table of all possible image checksums and their corresponding digit strings.
CVE-2005-2559 1 E107 1 E107 2024-02-14 7.5 HIGH N/A
doping.php in ePing plugin 1.02 and earlier for e107 portal allows remote attackers to execute arbitrary code or overwrite files via (1) shell metacharacters in the eping_count parameter or (2) restricted shell metacharacters such as ">" and "&" in the eping_host parameter, which is not handled by the validation function.
CVE-2005-1949 1 E107 1 E107 2024-02-14 7.5 HIGH N/A
The eping_validaddr function in functions.php for the ePing plugin for e107 portal allows remote attackers to execute arbitrary commands via shell metacharacters after a valid argument to the eping_host parameter.
CVE-2023-36121 1 E107 1 E107 2024-02-05 N/A 5.4 MEDIUM
Cross Site Scripting vulnerability in e107 v.2.3.2 allows a remote attacker to execute arbitrary code via the description function in the SEO project.
CVE-2021-27885 1 E107 1 E107 2024-02-04 6.8 MEDIUM 8.8 HIGH
usersettings.php in e107 through 2.3.0 lacks a certain e_TOKEN protection mechanism.
CVE-2018-17423 1 E107 1 E107 2024-02-04 3.5 LOW 4.8 MEDIUM
An issue was discovered in e107 v2.1.9. There is a XSS attack on e107_admin/comment.php.
CVE-2018-11734 1 E107 1 E107 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
In e107 v2.1.7, output without filtering results in XSS.
CVE-2016-10753 1 E107 1 E107 2024-02-04 6.5 MEDIUM 8.8 HIGH
e107 2.1.2 allows PHP Object Injection with resultant SQL injection, because usersettings.php uses unserialize without an HMAC.
CVE-2018-16388 1 E107 1 E107 2024-02-04 6.5 MEDIUM 7.2 HIGH
e107_web/js/plupload/upload.php in e107 2.1.8 allows remote attackers to execute arbitrary PHP code by uploading a .php filename with the image/jpeg content type.
CVE-2018-16389 1 E107 1 E107 2024-02-04 5.5 MEDIUM 6.5 MEDIUM
e107_admin/banlist.php in e107 2.1.8 allows SQL injection via the old_ip parameter.
CVE-2018-15901 1 E107 1 E107 2024-02-04 6.8 MEDIUM 8.8 HIGH
e107 2.1.8 has CSRF in 'usersettings.php' with an impact of changing details such as passwords of users including administrators.
CVE-2018-16381 1 E107 1 E107 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
e107 2.1.8 has XSS via the e107_admin/users.php?mode=main&action=list user_loginname parameter.
CVE-2018-17081 1 E107 1 E107 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
e107 2.1.9 allows CSRF via e107_admin/wmessage.php?mode=&action=inline&ajax_used=1&id= for changing the title of an arbitrary page.
CVE-2018-11127 1 E107 1 E107 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
e107 2.1.7 has CSRF resulting in arbitrary user deletion.
CVE-2016-10378 1 E107 1 E107 2024-02-04 6.5 MEDIUM 7.2 HIGH
e107 2.1.1 allows SQL injection by remote authenticated administrators via the pagelist parameter to e107_admin/menus.php, related to the menuSaveVisibility function.
CVE-2017-8098 1 E107 1 E107 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
e107 2.1.4 is vulnerable to cross-site request forgery in plugin-installing, meta-changing, and settings-changing. A malicious web page can use forged requests to make e107 download and install a plug-in provided by the attacker.
CVE-2013-7305 1 E107 1 E107 2024-02-04 4.3 MEDIUM N/A
fpw.php in e107 through 1.0.4 does not check the user_ban field, which makes it easier for remote attackers to reset passwords by sending a pwsubmit request and leveraging access to the e-mail account of a banned user.
CVE-2014-4734 1 E107 1 E107 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in e107_admin/db.php in e107 2.0 alpha2 and earlier allows remote attackers to inject arbitrary web script or HTML via the type parameter.
CVE-2013-2750 1 E107 1 E107 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in e107_plugins/content/handlers/content_preset.php in e107 before 1.0.3 allows remote attackers to inject arbitrary web script or HTML via the query string.
CVE-2015-1041 1 E107 1 E107 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in e107_admin/filemanager.php in e107 1.0.4 allows remote attackers to inject arbitrary web script or HTML via the e107_files/ file path in the QUERY_STRING.