ID CVE-2006-3259
Summary Multiple cross-site scripting (XSS) vulnerabilities in e107 0.7.5 allow remote attackers to inject arbitrary web script or HTML via the (1) ep parameter to search.php and the (2) subject parameter in comment.php (aka the Subject field when posting a comment).
References
Vulnerable Configurations
  • cpe:2.3:a:e107:e107:0.6_10:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6_10:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6_11:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6_11:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6_12:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6_12:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6_13:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6_13:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6_14:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6_14:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6_15:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6_15:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6_15a:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6_15a:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.7:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:-:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:-:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.545:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.545:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.547_beta:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.547_beta:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.548_beta:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.548_beta:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.549_beta:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.549_beta:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.551_beta:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.551_beta:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.552_beta:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.552_beta:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.553_beta:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.553_beta:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.554:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.554:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.554_beta:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.554_beta:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.555_beta:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.555_beta:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.600:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.600:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.601:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.601:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.602:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.602:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.603:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.603:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.604:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.604:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.605:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.605:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.606:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.606:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.607:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.607:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.608:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.608:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.609:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.609:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.610:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.610:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.611:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.611:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.612:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.612:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.613:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.613:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.614:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.614:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.615:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.615:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.615a:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.615a:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.616:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.616:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.617:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.617:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6171:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6171:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6172:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6172:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6173:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6173:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6174:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6174:*:*:*:*:*:*:*
  • cpe:2.3:a:e107:e107:0.6175:*:*:*:*:*:*:*
    cpe:2.3:a:e107:e107:0.6175:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 18-10-2018 - 16:46)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid
  • 18508
  • 18560
bugtraq 20060618 e107 v0.7.5 XSS
secunia 20727
sreason 1151
vupen ADV-2006-2460
xf
  • e107-search-xss(27240)
  • e107-subject-xss(27242)
Last major update 18-10-2018 - 16:46
Published 27-06-2006 - 21:05
Last modified 18-10-2018 - 16:46
Back to Top