ID CVE-2006-0682
Summary Multiple cross-site scripting (XSS) vulnerabilities in bbcodes system in e107 before 0.7.2 allow remote attackers to inject arbitrary web script or HTML via unknown attack vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:e107:e107:0.7:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.547_beta:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.547_beta:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.548_beta:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.548_beta:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.549_beta:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.549_beta:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.551_beta:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.551_beta:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.552_beta:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.552_beta:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.553_beta:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.553_beta:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.554_beta:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.554_beta:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.555_beta:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.555_beta:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.600:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.600:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.601:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.601:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.602:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.602:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.603:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.603:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.604:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.604:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.605:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.605:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.606:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.606:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.607:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.607:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.608:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.608:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.609:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.609:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.610:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.610:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.611:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.611:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.612:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.612:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.613:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.613:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.614:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.614:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.615:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.615:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.615a:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.615a:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.616:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.616:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.617:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.617:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6171:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6171:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6172:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6172:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6173:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6173:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6174:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6174:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6175:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6175:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:5.1:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:5.2:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:5.3_beta:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:5.3_beta:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:5.3_beta2:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:5.3_beta2:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:5.04:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:5.04:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:5.4_beta1:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:5.4_beta1:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:5.4_beta3:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:5.4_beta3:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:5.4_beta4:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:5.4_beta4:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:5.4_beta5:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:5.4_beta5:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:5.4_beta6:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:5.4_beta6:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:5.05:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:5.05:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 20-07-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 16614
confirm http://e107.org/comment.php?comment.news.776
secunia 18816
vupen ADV-2006-0540
xf e107-bbcode-xss(24625)
Last major update 20-07-2017 - 01:29
Published 15-02-2006 - 00:02
Last modified 20-07-2017 - 01:29
Back to Top