Vulnerabilities (CVE)

Filtered by vendor Bigtreecms Subscribe
Total 45 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-6914 1 Bigtreecms 1 Bigtree Cms 2024-02-28 5.8 MEDIUM 7.1 HIGH
CSRF exists in BigTree CMS 4.1.18 and 4.2.16 with the id parameter to the admin/ajax/users/delete/ page. A user can be deleted.
CVE-2013-4881 1 Bigtreecms 1 Bigtree Cms 2024-02-28 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in core/admin/modules/users/create.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to hijack the authentication of administrators for requests that create an administrative user via an add user action to index.php.
CVE-2013-4880 1 Bigtreecms 1 Bigtree Cms 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in core/admin/modules/developer/modules/views/add.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to inject arbitrary web script or HTML via the module parameter.
CVE-2013-5313 1 Bigtreecms 1 Bigtree Cms 2024-02-28 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in core/admin/modules/users/update.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to hijack the authentication of administrators for requests that modify arbitrary user accounts via an edit user action.
CVE-2013-4879 1 Bigtreecms 1 Bigtree Cms 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in core/inc/bigtree/cms.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to execute arbitrary SQL commands via the PATH_INFO to index.php.