Filtered by vendor Bigtreecms Subscriptions
Total 45 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-36197 1 Bigtreecms 1 Bigtree Cms 2022-08-09 5.4 Medium
BigTree CMS 4.4.16 was discovered to contain an arbitrary file upload vulnerability which allows attackers to execute arbitrary code via a crafted PDF file.
CVE-2020-26670 1 Bigtreecms 1 Bigtree Cms 2022-05-03 8.8 High
A vulnerability has been discovered in BigTree CMS 4.4.10 and earlier which allows an authenticated attacker to execute arbitrary commands through a crafted request sent to the server via the 'Create a New Setting' function.
CVE-2020-18467 1 Bigtreecms 1 Bigtree Cms 2021-08-27 5.4 Medium
Cross Site Scripting (XSS) vulnerabilty exists in BigTree-CMS 4.4.3 in the tag name field found in the Tags page under the General menu via a crafted website name by doing an authenticated POST HTTP request to admin/tags/create.
CVE-2020-26668 1 Bigtreecms 1 Bigtree Cms 2021-06-09 8.8 High
A SQL injection vulnerability was discovered in /core/feeds/custom.php in BigTree CMS 4.4.10 and earlier which allows an authenticated attacker to inject a malicious SQL query to the applications via the 'Create New Feed' function.
CVE-2020-26669 1 Bigtreecms 1 Bigtree Cms 2021-06-09 5.4 Medium
A stored cross-site scripting (XSS) vulnerability was discovered in BigTree CMS 4.4.10 and earlier which allows an authenticated attacker to execute arbitrary web scripts or HTML via the page content to site/index.php/admin/pages/update.
CVE-2018-18308 1 Bigtreecms 1 Bigtree Cms 2019-04-12 N/A
In the 4.2.23 version of BigTree, a Stored XSS vulnerability has been discovered in /admin/ajax/file-browser/upload/ (aka the image upload area).
CVE-2018-18380 1 Bigtreecms 1 Bigtree Cms 2019-01-25 N/A
A Session Fixation issue was discovered in Bigtree before 4.2.24. admin.php accepts a user-provided PHP session ID instead of regenerating a new one after a user has logged in to the application. The Session Fixation could allow an attacker to hijack an admin session.
CVE-2018-17030 1 Bigtreecms 1 Bigtree Cms 2018-11-07 N/A
BigTree CMS 4.2.23 allows remote authenticated users, if possessing privileges to set hooks, to execute arbitrary code via /core/admin/auto-modules/forms/process.php.
CVE-2018-1000521 1 Bigtreecms 1 Bigtree Cms 2018-08-27 N/A
BigTree-CMS contains a Cross Site Scripting (XSS) vulnerability in /users/create that can result in The low-privileged users can use this vulnerability to attack high-privileged(Developer) users.. This attack appear to be exploitable via no. This vulnerability appears to have been fixed in after commit b652cfdc14d0670c81ac4401ad5a04376745c279.
CVE-2018-10364 1 Bigtreecms 1 Bigtree Cms 2018-06-05 N/A
BigTree before 4.2.22 has XSS in the Users management page via the name or company field.
CVE-2018-10183 1 Bigtreecms 1 Bigtree Cms 2018-05-21 N/A
An issue was discovered in BigTree 4.2.22. There is cross-site scripting (XSS) in /core/inc/lib/less.php/test/index.php because of a $_SERVER['REQUEST_URI'] echo, as demonstrated by the dir parameter in a file=charsets action.
CVE-2018-6013 1 Bigtreecms 1 Bigtree Cms 2018-02-07 N/A
Cross-site scripting (XSS) in BigTree 4.2.19 allows any remote users to inject arbitrary web script or HTML via the directory parameter. This issue exists in core/admin/ajax/developer/extensions/file-browser.php.
CVE-2017-16961 1 Bigtreecms 1 Bigtree Cms 2017-12-07 N/A
A SQL injection vulnerability in core/inc/auto-modules.php in BigTree CMS through 4.2.19 allows remote authenticated attackers to obtain information in the context of the user used by the application to retrieve data from the database. The attack uses an admin/trees/add/process request with a crafted _tags[] parameter that is mishandled in a later admin/ajax/dashboard/approve-change request.
CVE-2013-4881 1 Bigtreecms 1 Bigtree Cms 2017-08-29 N/A
Cross-site request forgery (CSRF) vulnerability in core/admin/modules/users/create.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to hijack the authentication of administrators for requests that create an administrative user via an add user action to index.php.
CVE-2013-4880 1 Bigtreecms 1 Bigtree Cms 2017-08-29 N/A
Cross-site scripting (XSS) vulnerability in core/admin/modules/developer/modules/views/add.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to inject arbitrary web script or HTML via the module parameter.
CVE-2013-4879 1 Bigtreecms 1 Bigtree Cms 2017-08-29 N/A
SQL injection vulnerability in core/inc/bigtree/cms.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to execute arbitrary SQL commands via the PATH_INFO to index.php.
CVE-2017-9548 1 Bigtreecms 1 Bigtree Cms 2017-06-15 N/A
admin.php in BigTree through 4.2.18 has a Cross-site Scripting (XSS) vulnerability, which allows remote authenticated users to inject arbitrary web script or HTML by launching a Home Template Edit Page action and entering the Navigation Title of a page that is scheduled for future publication (aka a pending page change).
CVE-2017-9546 1 Bigtreecms 1 Bigtree Cms 2017-06-15 N/A
admin.php in BigTree through 4.2.18 allows remote authenticated users to cause a denial of service (inability to save revisions) via XSS sequences in a revision name.
CVE-2017-9547 1 Bigtreecms 1 Bigtree Cms 2017-06-15 N/A
admin.php in BigTree through 4.2.18 has a Cross-site Scripting (XSS) vulnerability, which allows remote authenticated users to inject arbitrary web script or HTML by launching an Edit Page action and entering the Navigation Title or Page Title of a page that is scheduled for future publication (aka a pending page change).
CVE-2017-9364 1 Bigtreecms 1 Bigtree Cms 2017-06-06 N/A
Unrestricted File Upload exists in BigTree CMS through 4.2.18: if an attacker uploads an 'xxx.pht' or 'xxx.phtml' file, they could bypass a safety check and execute any code.