Lucene search

K

Bigtree Cms Security Vulnerabilities

cve
cve

CVE-2023-44954

Cross Site Scripting vulnerability in BigTree CMS v.4.5.7 allows a remote attacker to execute arbitrary code via the ID parameter in the Developer Settings...

5.4CVSS

7.7AI Score

0.001EPSS

2023-11-01 11:15 PM
23
cve
cve

CVE-2022-36197

BigTree CMS 4.4.16 was discovered to contain an arbitrary file upload vulnerability which allows attackers to execute arbitrary code via a crafted PDF...

5.4CVSS

6.1AI Score

0.001EPSS

2022-08-03 01:15 AM
27
3
cve
cve

CVE-2020-18467

Cross Site Scripting (XSS) vulnerabilty exists in BigTree-CMS 4.4.3 in the tag name field found in the Tags page under the General menu via a crafted website name by doing an authenticated POST HTTP request to...

5.4CVSS

6.2AI Score

0.001EPSS

2021-08-26 06:15 PM
20
cve
cve

CVE-2020-26670

A vulnerability has been discovered in BigTree CMS 4.4.10 and earlier which allows an authenticated attacker to execute arbitrary commands through a crafted request sent to the server via the 'Create a New Setting'...

8.8CVSS

8AI Score

0.005EPSS

2021-06-01 03:15 PM
17
cve
cve

CVE-2020-26668

A SQL injection vulnerability was discovered in /core/feeds/custom.php in BigTree CMS 4.4.10 and earlier which allows an authenticated attacker to inject a malicious SQL query to the applications via the 'Create New Feed'...

8.8CVSS

8.2AI Score

0.001EPSS

2021-06-01 03:15 PM
16
cve
cve

CVE-2020-26669

A stored cross-site scripting (XSS) vulnerability was discovered in BigTree CMS 4.4.10 and earlier which allows an authenticated attacker to execute arbitrary web scripts or HTML via the page content to...

5.4CVSS

5.8AI Score

0.0005EPSS

2021-06-01 03:15 PM
17
2
cve
cve

CVE-2018-18380

A Session Fixation issue was discovered in Bigtree before 4.2.24. admin.php accepts a user-provided PHP session ID instead of regenerating a new one after a user has logged in to the application. The Session Fixation could allow an attacker to hijack an admin...

5.4CVSS

7.3AI Score

0.002EPSS

2018-10-19 08:29 PM
17
cve
cve

CVE-2018-18308

In the 4.2.23 version of BigTree, a Stored XSS vulnerability has been discovered in /admin/ajax/file-browser/upload/ (aka the image upload...

6.1CVSS

5.9AI Score

0.002EPSS

2018-10-16 10:29 PM
35
cve
cve

CVE-2018-17341

BigTree 4.2.23 on Windows, when Advanced or Simple Rewrite routing is enabled, allows remote attackers to bypass authentication via a ..\ substring, as demonstrated by a launch.php?bigtree_htaccess_url=admin/images/.....

8.1CVSS

7.7AI Score

0.004EPSS

2018-09-23 05:29 AM
16
cve
cve

CVE-2018-17030

BigTree CMS 4.2.23 allows remote authenticated users, if possessing privileges to set hooks, to execute arbitrary code via...

7.5CVSS

8.1AI Score

0.002EPSS

2018-09-14 02:29 AM
15
cve
cve

CVE-2018-1000521

BigTree-CMS contains a Cross Site Scripting (XSS) vulnerability in /users/create that can result in The low-privileged users can use this vulnerability to attack high-privileged(Developer) users.. This attack appear to be exploitable via no. This vulnerability appears to have been fixed in after...

6.1CVSS

6.4AI Score

0.001EPSS

2018-06-26 04:29 PM
17
cve
cve

CVE-2018-10364

BigTree before 4.2.22 has XSS in the Users management page via the name or company...

5.4CVSS

6.1AI Score

0.001EPSS

2018-04-30 09:29 PM
19
cve
cve

CVE-2018-10574

site/index.php/admin/trees/add/ in BigTree 4.2.22 and earlier allows remote attackers to upload and execute arbitrary PHP code because the BigTreeStorage class in core/inc/bigtree/apis/storage.php does not prevent uploads of .htaccess...

9.8CVSS

7.8AI Score

0.009EPSS

2018-04-30 08:29 PM
25
cve
cve

CVE-2018-10183

An issue was discovered in BigTree 4.2.22. There is cross-site scripting (XSS) in /core/inc/lib/less.php/test/index.php because of a $_SERVER['REQUEST_URI'] echo, as demonstrated by the dir parameter in a file=charsets...

6.1CVSS

6.3AI Score

0.001EPSS

2018-04-17 02:29 PM
20
cve
cve

CVE-2018-6013

Cross-site scripting (XSS) in BigTree 4.2.19 allows any remote users to inject arbitrary web script or HTML via the directory parameter. This issue exists in...

5.4CVSS

6.3AI Score

0.001EPSS

2018-01-23 12:29 AM
16
cve
cve

CVE-2017-16961

A SQL injection vulnerability in core/inc/auto-modules.php in BigTree CMS through 4.2.19 allows remote authenticated attackers to obtain information in the context of the user used by the application to retrieve data from the database. The attack uses an admin/trees/add/process request with a...

6.5CVSS

7.1AI Score

0.001EPSS

2017-11-27 10:29 AM
27
cve
cve

CVE-2017-11736

SQL injection vulnerability in core\admin\auto-modules\forms\process.php in BigTree 4.2.18 allows remote authenticated users to execute arbitrary SQL commands via the tags array...

8.8CVSS

8.2AI Score

0.001EPSS

2017-07-29 02:29 PM
28
cve
cve

CVE-2017-9546

admin.php in BigTree through 4.2.18 allows remote authenticated users to cause a denial of service (inability to save revisions) via XSS sequences in a revision...

5.7CVSS

6AI Score

0.001EPSS

2017-06-12 06:29 AM
17
cve
cve

CVE-2017-9547

admin.php in BigTree through 4.2.18 has a Cross-site Scripting (XSS) vulnerability, which allows remote authenticated users to inject arbitrary web script or HTML by launching an Edit Page action and entering the Navigation Title or Page Title of a page that is scheduled for future publication...

5.4CVSS

5.7AI Score

0.001EPSS

2017-06-12 06:29 AM
20
cve
cve

CVE-2017-9548

admin.php in BigTree through 4.2.18 has a Cross-site Scripting (XSS) vulnerability, which allows remote authenticated users to inject arbitrary web script or HTML by launching a Home Template Edit Page action and entering the Navigation Title of a page that is scheduled for future publication (aka....

5.4CVSS

5.7AI Score

0.001EPSS

2017-06-12 06:29 AM
28
cve
cve

CVE-2017-9449

SQL injection vulnerability in BigTree CMS through 4.2.18 allows remote authenticated users to execute arbitrary SQL commands via core/admin/modules/developer/modules/views/create.php. The attacker creates a crafted table name at admin/developer/modules/views/create/ and the injection is visible...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-06 03:29 PM
21
cve
cve

CVE-2017-9448

Cross-site scripting (XSS) vulnerabilities in BigTree CMS through 4.2.18 allow remote authenticated users to inject arbitrary web script or HTML via the description parameter. This issue exists in core\admin\ajax\pages\save-revision.php and core\admin\modules\pages\revisions.php. Low-privileged...

5.4CVSS

5.7AI Score

0.001EPSS

2017-06-06 03:29 PM
22
cve
cve

CVE-2017-9442

BigTree CMS through 4.2.18 allows remote authenticated users to execute arbitrary code by uploading a crafted package containing a PHP web shell, related to extraction of a ZIP archive to filename patterns such as cache/package/xxx/yyy.php. This issue exists in...

8.8CVSS

8.1AI Score

0.003EPSS

2017-06-05 07:29 PM
21
cve
cve

CVE-2017-9444

BigTree CMS through 4.2.18 has CSRF related to the core\admin\modules\users\profile\update.php script (modify user information), the index.php/admin/developer/packages/delete/ URI (remove packages), the index.php/admin/developer/upgrade/ignore/?versions= URI, and the...

8.8CVSS

6.8AI Score

0.001EPSS

2017-06-05 07:29 PM
18
cve
cve

CVE-2017-9443

BigTree CMS through 4.2.18 allows remote authenticated users to conduct SQL injection attacks via a crafted tables object in manifest.json in an uploaded package. This issue exists in core\admin\modules\developer\extensions\install\process.php and...

8.8CVSS

8.1AI Score

0.001EPSS

2017-06-05 07:29 PM
24
cve
cve

CVE-2017-9441

Multiple cross-site scripting (XSS) vulnerabilities in BigTree CMS through 4.2.18 allow remote authenticated users to inject arbitrary web script or HTML by uploading a crafted package, triggering mishandling of the (1) title or (2) version or (3) author_name parameter in manifest.json. This issue....

5.4CVSS

5.9AI Score

0.001EPSS

2017-06-05 07:29 PM
21
cve
cve

CVE-2017-9428

A directory traversal vulnerability exists in core\admin\ajax\developer\extensions\file-browser.php in BigTree CMS through 4.2.18 on Windows, allowing attackers to read arbitrary files via ..\ sequences in the directory...

7.5CVSS

6.7AI Score

0.003EPSS

2017-06-04 11:29 PM
22
cve
cve

CVE-2017-9427

SQL injection vulnerability in BigTree CMS through 4.2.18 allows remote authenticated users to execute arbitrary SQL commands via core\admin\modules\developer\modules\designer\form-create.php. The attacker creates a crafted table name at admin/developer/modules/designer/ and the injection is...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-04 11:29 PM
17
cve
cve

CVE-2017-9379

Multiple CSRF issues exist in BigTree CMS through 4.2.18 - the clear parameter to core\admin\modules\dashboard\vitals-statistics\404\clear.php and the from or to parameter to...

8.8CVSS

6.8AI Score

0.001EPSS

2017-06-02 03:29 PM
27
cve
cve

CVE-2017-9378

BigTree CMS through 4.2.18 does not prevent a user from deleting their own account. This could have security relevance because deletion was supposed to be an admin-only action, and the admin may have other tasks (such as data backups) to complete before a user is...

6.5CVSS

7.3AI Score

0.001EPSS

2017-06-02 03:29 PM
16
cve
cve

CVE-2017-9365

CSRF exists in BigTree CMS through 4.2.18 with the force parameter to /admin/pages/revisions.php - for example: /admin/pages/revisions/1/?force=false. A page with id=1 can be...

8.8CVSS

6.8AI Score

0.001EPSS

2017-06-02 05:29 AM
20
cve
cve

CVE-2017-9364

Unrestricted File Upload exists in BigTree CMS through 4.2.18: if an attacker uploads an 'xxx.pht' or 'xxx.phtml' file, they could bypass a safety check and execute any...

9.8CVSS

7.3AI Score

0.002EPSS

2017-06-02 05:29 AM
22
cve
cve

CVE-2017-7881

BigTree CMS through 4.2.17 relies on a substring check for CSRF protection, which allows remote attackers to bypass this check by placing the required admin/developer/ URI within a query string in an HTTP Referer header. This was found in core/admin/modules/developer/_header.php and patched in...

8.8CVSS

7AI Score

0.001EPSS

2017-04-15 04:59 PM
18
cve
cve

CVE-2017-7695

Unrestricted File Upload exists in BigTree CMS before 4.2.17: if an attacker uploads an 'xxx.php[space]' file, they could bypass a safety check and execute any...

9.8CVSS

7.2AI Score

0.002EPSS

2017-04-11 11:59 PM
24
4
cve
cve

CVE-2017-6914

CSRF exists in BigTree CMS 4.1.18 and 4.2.16 with the id parameter to the admin/ajax/users/delete/ page. A user can be...

7.1CVSS

6.7AI Score

0.001EPSS

2017-03-15 04:59 PM
18
cve
cve

CVE-2017-6917

CSRF exists in BigTree CMS 4.2.16 with the value parameter to the admin/settings/update/ page. The Colophon can be...

4.3CVSS

6.7AI Score

0.001EPSS

2017-03-15 04:59 PM
21
cve
cve

CVE-2017-6916

CSRF exists in BigTree CMS 4.1.18 with the nav-social[#] parameter to the admin/settings/update/ page. The Navigation Social can be...

4.3CVSS

6.7AI Score

0.001EPSS

2017-03-15 04:59 PM
20
cve
cve

CVE-2017-6918

CSRF exists in BigTree CMS 4.2.16 with the value[#][*] parameter to the admin/settings/update/ page. The Navigation Social can be...

4.3CVSS

6.7AI Score

0.001EPSS

2017-03-15 04:59 PM
21
cve
cve

CVE-2017-6915

CSRF exists in BigTree CMS 4.1.18 with the colophon parameter to the admin/settings/update/ page. The Colophon can be...

4.3CVSS

6.7AI Score

0.001EPSS

2017-03-15 04:59 PM
29
cve
cve

CVE-2016-10223

An issue was discovered in BigTree CMS before 4.2.15. The vulnerability exists due to insufficient filtration of user-supplied data in the "id" HTTP GET parameter passed to the "core/admin/adjax/dashboard/check-module-integrity.php" URL. An attacker could execute arbitrary HTML and script code in.....

5.4CVSS

7AI Score

0.001EPSS

2017-02-14 06:59 AM
21
cve
cve

CVE-2013-5313

Cross-site request forgery (CSRF) vulnerability in core/admin/modules/users/update.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to hijack the authentication of administrators for requests that modify arbitrary user accounts via an edit user...

7.4AI Score

0.002EPSS

2013-08-19 09:10 PM
21
cve
cve

CVE-2013-4881

Cross-site request forgery (CSRF) vulnerability in core/admin/modules/users/create.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to hijack the authentication of administrators for requests that create an administrative user via an add user action to...

7AI Score

0.002EPSS

2013-08-19 01:07 PM
26
cve
cve

CVE-2013-4880

Cross-site scripting (XSS) vulnerability in core/admin/modules/developer/modules/views/add.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to inject arbitrary web script or HTML via the module...

5.6AI Score

0.003EPSS

2013-08-14 01:50 PM
24
cve
cve

CVE-2013-4879

SQL injection vulnerability in core/inc/bigtree/cms.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to execute arbitrary SQL commands via the PATH_INFO to...

8.3AI Score

0.003EPSS

2013-08-14 01:49 PM
55