Page 7 of 36 results (0.005 seconds)

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

Multiple "potential" SQL injection vulnerabilities in e107 0.7 might allow remote attackers to execute arbitrary SQL commands via (1) the email, hideemail, image, realname, signature, timezone, and xupexist parameters in signup.php, (2) the content_comment, content_rating, and content_summary parameters in subcontent.php, (3) the download_category and file_demo in upload.php, and (4) the email, hideemail, user_timezone, and user_xup parameters in usersettings.php. • http://glide.stanford.edu/yichen/research/sec.pdf http://secunia.com/advisories/18023 http://www.osvdb.org/21657 http://www.osvdb.org/21658 http://www.osvdb.org/21659 http://www.osvdb.org/21660 http://www.securityfocus.com/archive/1/419280/100/0/threaded http://www.securityfocus.com/archive/1/419487/100/0/threaded http://www.vupen.com/english/advisories/2005/2861 •

CVSS: 7.5EPSS: 5%CPEs: 1EXPL: 2

ImageManager in e107 before 0.617 does not properly check the types of uploaded files, which allows remote attackers to execute arbitrary code by uploading a PHP file via the upload parameter to images.php. • https://www.exploit-db.com/exploits/704 http://e107.org/comment.php?comment.news.672 http://secunia.com/advisories/13657 http://securitytracker.com/id?1012657 http://www.osvdb.org/12586 http://www.securityfocus.com/bid/12111 https://exchange.xforce.ibmcloud.com/vulnerabilities/18670 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 4.3EPSS: 2%CPEs: 2EXPL: 4

Multiple cross-site scripting (XSS) vulnerabilities in e107 0.615 allow remote attackers to inject arbitrary web script or HTML via the (1) LAN_407 parameter to clock_menu.php, (2) "email article to a friend" field, (3) "submit news" field, or (4) avmsg parameter to usersettings.php. • https://www.exploit-db.com/exploits/24154 https://www.exploit-db.com/exploits/24153 http://marc.info/?l=bugtraq&m=108588043007224&w=2 http://marc.info/?l=full-disclosure&m=108586723116427&w=2 http://secunia.com/advisories/11740 http://www.osvdb.org/6526 http://www.osvdb.org/6527 http://www.osvdb.org/6528 http://www.osvdb.org/6529 http://www.securityfocus.com/bid/10436 http://www.waraxe.us/index.php?modname=sa&id=31 https://exchange.xforce.ibmclo •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 3

e107 0.615 allows remote attackers to obtain sensitive information via a direct request to (1) alt_news.php, (2) backend_menu.php, (3) clock_menu.php, (4) counter_menu.php, (5) login_menu.php, and other files, which reveal the full path in a PHP error message. • http://marc.info/?l=bugtraq&m=108588043007224&w=2 http://marc.info/?l=full-disclosure&m=108586723116427&w=2 http://secunia.com/advisories/11740 http://www.osvdb.org/6525 http://www.securityfocus.com/bid/10436 http://www.waraxe.us/index.php?modname=sa&id=31 https://exchange.xforce.ibmcloud.com/vulnerabilities/16277 •

CVSS: 7.5EPSS: 2%CPEs: 2EXPL: 2

PHP remote file inclusion vulnerability in secure_img_render.php in e107 0.615 allows remote attackers to execute arbitrary PHP code by modifying the p parameter to reference a URL on a remote web server that contains the code. • http://marc.info/?l=bugtraq&m=108588043007224&w=2 http://marc.info/?l=full-disclosure&m=108586723116427&w=2 http://secunia.com/advisories/11740 http://www.osvdb.org/6530 http://www.securityfocus.com/bid/10436 http://www.waraxe.us/index.php?modname=sa&id=31 https://exchange.xforce.ibmcloud.com/vulnerabilities/16282 •