Lucene search

K

Bitweaver Security Vulnerabilities

cve
cve

CVE-2021-29033

A cross-site scripting (XSS) vulnerability in Bitweaver version 3.1.0 allows remote attackers to inject JavaScript via the /users/admin/edit_group.php...

4.8CVSS

4.9AI Score

0.001EPSS

2021-03-24 01:15 PM
15
cve
cve

CVE-2021-29025

A cross-site scripting (XSS) vulnerability in Bitweaver version 3.1.0 allows remote attackers to inject JavaScript via the /users/my_images.php...

4.8CVSS

4.9AI Score

0.001EPSS

2021-03-24 01:15 PM
16
cve
cve

CVE-2021-29030

A cross-site scripting (XSS) vulnerability in Bitweaver version 3.1.0 allows remote attackers to inject JavaScript via the /users/admin/index.php...

4.8CVSS

4.9AI Score

0.001EPSS

2021-03-24 01:15 PM
19
cve
cve

CVE-2021-29026

A cross-site scripting (XSS) vulnerability in Bitweaver version 3.1.0 allows remote attackers to inject JavaScript via the /users/admin/permissions.php...

4.8CVSS

4.9AI Score

0.001EPSS

2021-03-24 01:15 PM
17
cve
cve

CVE-2021-29032

A cross-site scripting (XSS) vulnerability in Bitweaver version 3.1.0 allows remote attackers to inject JavaScript via the /users/preferences.php...

4.8CVSS

4.9AI Score

0.001EPSS

2021-03-24 01:15 PM
16
cve
cve

CVE-2021-29031

A cross-site scripting (XSS) vulnerability in Bitweaver version 3.1.0 allows remote attackers to inject JavaScript via the /users/admin/users_import.php...

4.8CVSS

4.9AI Score

0.001EPSS

2021-03-24 01:15 PM
22
cve
cve

CVE-2021-29027

A cross-site scripting (XSS) vulnerability in Bitweaver version 3.1.0 allows remote attackers to inject JavaScript via the /users/index.php...

4.8CVSS

4.9AI Score

0.001EPSS

2021-03-24 01:15 PM
19
cve
cve

CVE-2021-29029

A cross-site scripting (XSS) vulnerability in Bitweaver version 3.1.0 allows remote attackers to inject JavaScript via the /users/edit_personal_page.php...

4.8CVSS

4.9AI Score

0.001EPSS

2021-03-24 01:15 PM
17
cve
cve

CVE-2021-29028

A cross-site scripting (XSS) vulnerability in Bitweaver version 3.1.0 allows remote attackers to inject JavaScript via the /users/admin/user_activity.php...

4.8CVSS

4.9AI Score

0.001EPSS

2021-03-24 01:15 PM
15
cve
cve

CVE-2012-5193

Multiple cross-site scripting (XSS) vulnerabilities in Bitweaver 2.8.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the path info to (1) stats/index.php or (2) newsletters/edition.php or the (3) username parameter to users/remind_password.php, (4) days parameter to....

6.1CVSS

6AI Score

0.002EPSS

2019-11-13 09:15 PM
24
cve
cve

CVE-2012-5192

Directory traversal vulnerability in gmap/view_overlay.php in Bitweaver 2.8.1 and earlier allows remote attackers to read arbitrary files via "''%2F" (dot dot encoded slash) sequences in the overlay_type...

6.2AI Score

0.042EPSS

2014-01-28 12:55 AM
107
cve
cve

CVE-2010-5086

Directory traversal vulnerability in wiki/rankings.php in Bitweaver 2.7 and 2.8.1 allows remote attackers to read arbitrary files via a .. (dot dot) in the style...

6.8AI Score

0.006EPSS

2012-03-19 06:55 PM
29
cve
cve

CVE-2009-1677

Multiple static code injection vulnerabilities in the saveFeed function in rss/feedcreator.class.php in Bitweaver 2.6 and earlier allow (1) remote authenticated users to inject arbitrary PHP code into files by placing PHP sequences into the account's "display name" setting and then invoking...

7.2AI Score

0.004EPSS

2009-05-18 06:30 PM
21
cve
cve

CVE-2009-1678

Directory traversal vulnerability in the saveFeed function in rss/feedcreator.class.php in Bitweaver 2.6 and earlier allows remote attackers to create or overwrite arbitrary files via a .. (dot dot) in the version parameter to...

7AI Score

0.008EPSS

2009-05-18 06:30 PM
24
cve
cve

CVE-2008-4337

Cross-site scripting (XSS) vulnerability in Bitweaver 2.0.2 allows remote attackers to inject arbitrary web script or HTML via the URL parameter to (1) edit.php and (2) list.php in articles/; (3) list_blogs.php and (4) rankings.php in blogs/; (5) calendar/index.php; (6) calendar.php, (7)...

5.6AI Score

0.002EPSS

2008-09-30 05:22 PM
15
cve
cve

CVE-2007-6651

Directory traversal vulnerability in wiki/edit.php in Bitweaver R2 CMS allows remote attackers to obtain sensitive information (script source code) via a .. (dot dot) in the suck_url...

6.3AI Score

0.013EPSS

2008-01-04 11:46 AM
20
cve
cve

CVE-2007-6412

Direct static code injection vulnerability in wiki/index.php in Bitweaver 2.0.0 and earlier, when comments are enabled, allows remote attackers to inject arbitrary PHP code via an editcomments...

8.1AI Score

0.019EPSS

2007-12-17 06:46 PM
21
cve
cve

CVE-2007-6375

Multiple SQL injection vulnerabilities in Bitweaver 2.0.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) sort_mode parameter to wiki/list_pages.php and the (2) highlight parameter to search/index.php. NOTE: the researcher also reported injection via JavaScript...

9.3AI Score

0.001EPSS

2007-12-15 01:46 AM
20
cve
cve

CVE-2007-6374

Multiple cross-site scripting (XSS) vulnerabilities in Bitweaver 2.0.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) users/register.php or (2) search/index.php, or an editcomments action in (3) wiki/index.php or (4) forums/index.php. NOTE: the...

5.9AI Score

0.006EPSS

2007-12-15 01:46 AM
22
cve
cve

CVE-2007-0526

Multiple cross-site scripting (XSS) vulnerabilities in Bitweaver 1.3.1 allow remote attackers to inject arbitrary web script or HTML via the URL (PATH_INFO) to (1) articles/edit.php, (2) articles/list.php, (3) blogs/list_blogs.php, or (4)...

5.8AI Score

0.017EPSS

2007-01-26 01:28 AM
22
cve
cve

CVE-2006-6924

bitweaver 1.3.1 and earlier allows remote attackers to obtain sensitive information via a sort_mode=-98 query string to (1) blogs/list_blogs.php, (2) fisheye/index.php, (3) wiki/orphan_pages.php, or (4) wiki/list_pages.php, which forces a SQL error. NOTE: the fisheye/list_galleries.php vector is...

7AI Score

0.023EPSS

2007-01-13 02:28 AM
24
cve
cve

CVE-2006-6923

SQL injection vulnerability in newsletters/edition.php in bitweaver 1.3.1 and earlier allows remote attackers to execute arbitrary SQL commands via the tk...

9.3AI Score

0.005EPSS

2007-01-13 02:28 AM
22
cve
cve

CVE-2006-6925

Multiple cross-site scripting (XSS) vulnerabilities in bitweaver 1.3.1 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the message title field when submitting an article to articles/edit.php, (2) the message title field when submitting a blog post to...

6.2AI Score

0.043EPSS

2007-01-13 02:28 AM
22
cve
cve

CVE-2006-3102

Race condition in articles/BitArticle.php in Bitweaver 1.3, when run on Apache with the mod_mime extension, allows remote attackers to execute arbitrary PHP code by uploading arbitrary files with double extensions, which are stored for a small period of time under the webroot in the temp/articles.....

8.2AI Score

0.082EPSS

2006-06-21 01:02 AM
19
cve
cve

CVE-2006-3104

users/index.php in Bitweaver 1.3 allows remote attackers to obtain sensitive information via an invalid sort_mode parameter, which reveals the installation path and database information in the resultant error...

7AI Score

0.007EPSS

2006-06-21 01:02 AM
18
cve
cve

CVE-2006-3105

CRLF injection vulnerability in Bitweaver 1.3 allows remote attackers to conduct HTTP response splitting attacks by via CRLF sequences in multiple unspecified parameters that are injected into HTTP headers, as demonstrated by the BWSESSION parameter in...

7.8AI Score

0.028EPSS

2006-06-21 01:02 AM
32
cve
cve

CVE-2006-3103

Cross-site scripting (XSS) vulnerability in Bitweaver 1.3 allows remote attackers to inject arbitrary web script or HTML via the (1) error parameter in users/login.php and the (2) feedback parameter in...

5.9AI Score

0.011EPSS

2006-06-21 01:02 AM
20
cve
cve

CVE-2006-1745

Cross-site scripting (XSS) vulnerability in login.php in Bitweaver 1.3 allows remote attackers to inject arbitrary web script or HTML via the error parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.1AI Score

0.003EPSS

2006-04-12 10:02 PM
20
cve
cve

CVE-2006-1131

Cross-site scripting (XSS) vulnerability in read.php in bitweaver CMS 1.2.1 allows remote attackers to inject arbitrary web script or HTML via the comment_title...

6.3AI Score

0.007EPSS

2006-03-10 02:02 AM
19
cve
cve

CVE-2005-4380

Multiple SQL injection vulnerabilities in Bitweaver 1.1 and 1.1.1 beta allow remote attackers to execute arbitrary SQL commands via the (1) sort_mode parameter to (a) fisheye/list_galleries.php, (b) messages/message_box.php, and (c) users/my.php; the (2) post_id parameter to (d)...

8.9AI Score

0.009EPSS

2005-12-20 02:03 AM
19