Lucene search

K

Xbtit Security Vulnerabilities

cve
cve

CVE-2021-45822

A cross-site scripting vulnerability is present in Xbtit 3.1. The stored XSS vulnerability occurs because /ajaxchat/sendChatData.php does not properly validate the value of the "n" (POST) parameter. Through this vulnerability, an attacker is capable to execute malicious JavaScript...

6.1CVSS

5.8AI Score

0.001EPSS

2022-03-16 04:15 PM
64
cve
cve

CVE-2021-45821

A blind SQL injection vulnerability exists in Xbtit 3.1 via the sid parameter in ajaxchat/getHistoryChatData.php file that is accessible by a registered user. As a result, a malicious user can extract sensitive data such as usernames and passwords and in some cases use this vulnerability in order.....

8.8CVSS

9AI Score

0.005EPSS

2022-03-16 03:15 PM
63
cve
cve

CVE-2018-17870

An issue was discovered in BTITeam XBTIT 2.5.4. The "returnto" parameter of account_change.php is vulnerable to an open redirect, a different vulnerability than...

6.1CVSS

6.1AI Score

0.001EPSS

2018-10-01 11:29 PM
23
cve
cve

CVE-2018-16361

An issue was discovered in BTITeam XBTIT 2.5.4. news.php allows XSS via the id...

6.1CVSS

5.9AI Score

0.001EPSS

2018-09-05 09:29 PM
18
cve
cve

CVE-2018-15684

An issue was discovered in BTITeam XBTIT. PHP error logs are stored in an open directory (/include/logs) using predictable file names, which can lead to full path disclosure and leakage of sensitive...

5.3CVSS

5.2AI Score

0.001EPSS

2018-09-05 09:29 PM
20
cve
cve

CVE-2018-15680

An issue was discovered in BTITeam XBTIT 2.5.4. The hashed passwords stored in the xbtit_users table are stored as unsalted MD5 hashes, which makes it easier for context-dependent attackers to obtain cleartext values via a brute-force...

9.8CVSS

9AI Score

0.007EPSS

2018-09-05 09:29 PM
20
cve
cve

CVE-2018-15681

An issue was discovered in BTITeam XBTIT 2.5.4. When a user logs in, their password hash is rehashed using a predictable salt and stored in the "pass" cookie, which is not flagged as HTTPOnly. Due to the weak and predictable salt that is in place, an attacker who successfully steals this cookie...

9.8CVSS

9.3AI Score

0.006EPSS

2018-09-05 09:29 PM
21
cve
cve

CVE-2018-15678

An issue was discovered in BTITeam XBTIT 2.5.4. The "act" parameter in the sign-up page available at /index.php?page=signup is vulnerable to reflected cross-site...

6.1CVSS

6AI Score

0.001EPSS

2018-09-05 09:29 PM
18
cve
cve

CVE-2018-15677

The newsfeed (aka /index.php?page=viewnews) in BTITeam XBTIT 2.5.4 has stored XSS via the title of a news item. This is also exploitable via...

6.1CVSS

5.9AI Score

0.001EPSS

2018-09-05 09:29 PM
16
cve
cve

CVE-2018-15676

An issue was discovered in BTITeam XBTIT. By using String.replace and eval, it is possible to bypass the includes/crk_protection.php anti-XSS mechanism that looks for a number of dangerous...

5.3CVSS

5.3AI Score

0.001EPSS

2018-09-05 09:29 PM
21
cve
cve

CVE-2018-15682

An issue was discovered in BTITeam XBTIT. Due to a lack of cross-site request forgery protection, it is possible to automate the action of sending private messages to users by luring an authenticated user to a web page that automatically submits a form on their...

8.8CVSS

8.4AI Score

0.001EPSS

2018-09-05 09:29 PM
14
cve
cve

CVE-2018-15679

An issue was discovered in BTITeam XBTIT 2.5.4. The "keywords" parameter in the search function available at /index.php?page=forums&action=search is vulnerable to reflected cross-site...

6.1CVSS

6AI Score

0.001EPSS

2018-09-05 09:29 PM
16
cve
cve

CVE-2018-15683

An issue was discovered in BTITeam XBTIT. The "returnto" parameter of the login page is vulnerable to an open redirect due to a lack of validation. If a user is already logged in when accessing the page, they will be instantly...

6.1CVSS

6.1AI Score

0.001EPSS

2018-09-05 09:29 PM
18