CVE-2015-1057

CVSS V2 Medium 4.3 CVSS V3 None
Description
Cross-site scripting (XSS) vulnerability in usersettings.php in e107 2.0.0 allows remote attackers to inject arbitrary web script or HTML via the "Real Name" value.
Overview
  • CVE ID
  • CVE-2015-1057
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2015-01-16T15:59:07
  • Last Modified Date
  • 2017-09-08T01:29:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:e107:e107:2.0.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 08:39:01 Added to TrackCVE
2022-12-02 03:09:04 2015-01-16T15:59Z 2015-01-16T15:59:07 CVE Published Date updated
2022-12-02 03:09:04 2017-09-08T01:29:47 CVE Modified Date updated
2022-12-02 03:09:04 Modified Vulnerability Status updated