ID CVE-2004-2028
Summary Cross-site scripting (XSS) vulnerability in stats.php in e107 allows remote attackers to inject arbitrary web script or HTML via the referer parameter to log.php.
References
Vulnerable Configurations
  • cpe:2.3:a:e107:e107:0.6_10:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6_10:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6_11:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6_11:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6_12:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6_12:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6_13:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6_13:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6_14:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6_14:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6_15:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6_15:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6_15a:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6_15a:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.545:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.545:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.554:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.554:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.555_beta:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.555_beta:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.603:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.603:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 11-07-2017 - 01:31)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 10395
bugtraq 20040521 e107 web portal Referers HTTP Injection
osvdb 6345
secunia 11693
xf e107-log-xss(16231)
Last major update 11-07-2017 - 01:31
Published 21-05-2004 - 04:00
Last modified 11-07-2017 - 01:31
Back to Top