Lucene search

K

Bitrix24 Security Vulnerabilities

cve
cve

CVE-2023-1719

Global variable extraction in bitrix/modules/main/tools.php in Bitrix24 22.0.300 allows unauthenticated remote attackers to (1) enumerate attachments on the server and (2) execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim....

9.8CVSS

8.3AI Score

0.028EPSS

2023-11-01 10:15 AM
54
cve
cve

CVE-2023-1716

Cross-site scripting (XSS) vulnerability in Invoice Edit Page in Bitrix24 22.0.300 allows attackers to execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim has administrator...

9.6CVSS

6.8AI Score

0.001EPSS

2023-11-01 10:15 AM
43
cve
cve

CVE-2023-1718

Improper file stream access in /desktop_app/file.ajax.php?action=uploadfile in Bitrix24 22.0.300 allows unauthenticated remote attackers to cause denial-of-service via a crafted...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-01 10:15 AM
41
cve
cve

CVE-2023-1715

A logic error when using mb_strpos() to check for potential XSS payload in Bitrix24 22.0.300 allows attackers to bypass XSS sanitisation via placing HTML tags at the begining of the...

5.4CVSS

6.4AI Score

0.0004EPSS

2023-11-01 10:15 AM
43
cve
cve

CVE-2023-1720

Lack of mime type response header in Bitrix24 22.0.300 allows authenticated remote attackers to execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege, via uploading a crafted HTML file through...

8CVSS

7.9AI Score

0.001EPSS

2023-11-01 10:15 AM
36
cve
cve

CVE-2023-1717

Prototype pollution in bitrix/templates/bitrix24/components/bitrix/menu/left_vertical/script.js in Bitrix24 22.0.300 allows remote attackers to execute arbitrary JavaScript code in the victimโ€™s browser, and possibly execute arbitrary PHP code on the server if the victim has administrator...

9.6CVSS

8.3AI Score

0.001EPSS

2023-11-01 10:15 AM
51
cve
cve

CVE-2023-1714

Unsafe variable extraction in bitrix/modules/main/classes/general/user_options.php in Bitrix24 22.0.300 allows remote authenticated attackers to execute arbitrary code via (1) appending arbitrary content to existing PHP files or (2) PHAR...

8.8CVSS

8.2AI Score

0.001EPSS

2023-11-01 10:15 AM
59
cve
cve

CVE-2023-1713

Insecure temporary file creation in bitrix/modules/crm/lib/order/import/instagram.php in Bitrix24 22.0.300 hosted on Apache HTTP Server allows remote authenticated attackers to execute arbitrary code via uploading a crafted ".htaccess"...

8.8CVSS

8AI Score

0.001EPSS

2023-11-01 10:15 AM
62
cve
cve

CVE-2022-43959

Insufficiently Protected Credentials in the AD/LDAP server settings in 1C-Bitrix Bitrix24 through 22.200.200 allow remote administrators to discover an AD/LDAP administrative password by reading the source code of...

4.9CVSS

5.5AI Score

0.001EPSS

2023-01-20 03:15 PM
44
cve
cve

CVE-2022-27228

In the vote (aka "Polls, Votes") module before 21.0.100 of Bitrix Site Manager, a remote unauthenticated attacker can execute arbitrary...

9.8CVSS

9.7AI Score

0.007EPSS

2022-03-22 06:15 PM
448
cve
cve

CVE-2020-13483

The Web Application Firewall in Bitrix24 through 20.0.0 allows XSS via the items[ITEMS][ID] parameter to the components/bitrix/mobileapp.list/ajax.php/...

6.1CVSS

6.2AI Score

0.001EPSS

2020-06-24 03:15 PM
72
cve
cve

CVE-2020-13484

Bitrix24 through 20.0.975 allows SSRF via an intranet IP address in the services/main/ajax.php?action=attachUrlPreview url parameter, if the destination URL hosts an HTML document containing...

9.8CVSS

7.3AI Score

0.005EPSS

2020-06-24 03:15 PM
49
2
cve
cve

CVE-2020-13758

modules/security/classes/general.post_filter.php/post_filter.php in the Web Application Firewall in Bitrix24 through 20.0.950 allows XSS by placing %00 before the...

6.1CVSS

6.5AI Score

0.001EPSS

2020-06-01 07:15 PM
79