4.3
CVSSv2

CVE-2015-1057

Published: 16/01/2015 Updated: 08/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in usersettings.php in e107 2.0.0 allows remote malicious users to inject arbitrary web script or HTML via the "Real Name" value.

Vulnerable Product Search on Vulmon Subscribe to Product

e107 e107 2.0.0

Exploits

_____ _____ ______ | _ | | _ ||___ / | |/' |_ __| |_| | / / | /| \ \/ /\____ | / / \ |_/ /> < ___/ // / \___//_/\_\\____/ \_/ by bl4ck s3c # Exploit Title: e107 v2 Bootstrap CMS XSS Vulnerability # Date: 03-01-2014 # Google Dork : Proudly powered by e107 # Exploit Author: Ahmet Ag ...