Vulnerability Name:

CVE-2012-3843 (CCN-75225)

Assigned:2012-04-26
Published:2012-04-26
Updated:2017-08-29
Summary:Cross-site scripting (XSS) vulnerability in the registration page in e107, probably 1.0.1, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2012-3843

Source: MISC
Type: UNKNOWN
http://hauntit.blogspot.com/2012/04/en-e107-cms-reflected-xss-in.html

Source: CCN
Type: Packetstorm Security Website
e107 Cross Site Scripting

Source: MISC
Type: UNKNOWN
http://packetstormsecurity.org/files/112241/e107-Cross-Site-Scripting.html

Source: CCN
Type: e107 Web Site
News - e107 - Free CMS | Open Source Content Management System

Source: CCN
Type: OSVDB ID: 81579
e107 Registration Page Unspecified XSS

Source: BID
Type: UNKNOWN
53271

Source: CCN
Type: BID-53271
e107 Cross Site Scripting Vulnerability

Source: XF
Type: UNKNOWN
e107-registration-xss(75225)

Source: XF
Type: UNKNOWN
e107-registration-xss(75225)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:e107:e107:1.0.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:e107:e107:1.0.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    e107 e107 1.0.1
    e107 e107 1.0.1