CVE-2009-3444

CVSS V2 Medium 4.3 CVSS V3 None
Description
Cross-site scripting (XSS) vulnerability in email.php in e107 0.7.16 and earlier allows remote attackers to inject arbitrary web script or HTML via the HTTP Referer header in a news.1 (aka news to email) action.
Overview
  • CVE ID
  • CVE-2009-3444
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2009-09-28T22:30:00
  • Last Modified Date
  • 2018-10-10T19:43:31
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:e107:e107:*:*:*:*:*:*:*:* 1 OR 0.7.16
cpe:2.3:a:e107:e107:0.6_10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.6_11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.6_12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.6_13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.6_14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.6_15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.6_15a:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.7.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.7.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.7.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.7.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.7.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.7.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.7.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.7.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.7.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.545:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.547_beta:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.548_beta:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.549_beta:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.551_beta:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.552_beta:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.553_beta:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.554:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.554_beta:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.555_beta:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.600:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.601:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.602:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.603:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.604:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.605:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.606:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.607:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.608:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.609:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.610:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.611:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.612:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.613:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.614:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.615:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.615a:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.616:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.617:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.6171:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.6172:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.6173:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.6174:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:e107:e107:0.6175:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 18:32:17 Added to TrackCVE