Vulnerabilities (CVE)

Filtered by vendor Bigtreecms Subscribe
Total 45 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-20405 1 Bigtreecms 1 Bigtree 2024-04-11 4.0 MEDIUM 2.7 LOW
BigTree 4.3 allows full path disclosure via authenticated admin/news/ input that triggers a syntax error. NOTE: This has been disputed with the following reasoning: "The issue reported requires full developer level access to the content management system where cross site scripting is not an issue -- you already have full control of the CMS including running arbitrary PHP.
CVE-2017-9443 1 Bigtreecms 1 Bigtree Cms 2024-04-11 6.5 MEDIUM 8.8 HIGH
BigTree CMS through 4.2.18 allows remote authenticated users to conduct SQL injection attacks via a crafted tables object in manifest.json in an uploaded package. This issue exists in core\admin\modules\developer\extensions\install\process.php and core\admin\modules\developer\packages\install\process.php. NOTE: the vendor states "You must implicitly trust any package or extension you install as they all have the ability to write PHP files.
CVE-2017-9442 1 Bigtreecms 1 Bigtree Cms 2024-04-11 6.5 MEDIUM 8.8 HIGH
BigTree CMS through 4.2.18 allows remote authenticated users to execute arbitrary code by uploading a crafted package containing a PHP web shell, related to extraction of a ZIP archive to filename patterns such as cache/package/xxx/yyy.php. This issue exists in core\admin\modules\developer\extensions\install\unpack.php and core\admin\modules\developer\packages\install\unpack.php. NOTE: the vendor states "You must implicitly trust any package or extension you install as they all have the ability to write PHP files.
CVE-2017-9441 1 Bigtreecms 1 Bigtree Cms 2024-04-11 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in BigTree CMS through 4.2.18 allow remote authenticated users to inject arbitrary web script or HTML by uploading a crafted package, triggering mishandling of the (1) title or (2) version or (3) author_name parameter in manifest.json. This issue exists in core\admin\modules\developer\extensions\install\unpack.php and core\admin\modules\developer\packages\install\unpack.php. NOTE: the vendor states "You must implicitly trust any package or extension you install as they all have the ability to write PHP files.
CVE-2023-44954 1 Bigtreecms 1 Bigtree Cms 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting vulnerability in BigTree CMS v.4.5.7 allows a remote attacker to execute arbitrary code via the ID parameter in the Developer Settings functions.
CVE-2022-36197 1 Bigtreecms 1 Bigtree Cms 2023-12-10 N/A 5.4 MEDIUM
BigTree CMS 4.4.16 was discovered to contain an arbitrary file upload vulnerability which allows attackers to execute arbitrary code via a crafted PDF file.
CVE-2020-18467 1 Bigtreecms 1 Bigtree Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerabilty exists in BigTree-CMS 4.4.3 in the tag name field found in the Tags page under the General menu via a crafted website name by doing an authenticated POST HTTP request to admin/tags/create.
CVE-2020-26668 1 Bigtreecms 1 Bigtree Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
A SQL injection vulnerability was discovered in /core/feeds/custom.php in BigTree CMS 4.4.10 and earlier which allows an authenticated attacker to inject a malicious SQL query to the applications via the 'Create New Feed' function.
CVE-2020-26669 1 Bigtreecms 1 Bigtree Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability was discovered in BigTree CMS 4.4.10 and earlier which allows an authenticated attacker to execute arbitrary web scripts or HTML via the page content to site/index.php/admin/pages/update.
CVE-2020-26670 1 Bigtreecms 1 Bigtree Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
A vulnerability has been discovered in BigTree CMS 4.4.10 and earlier which allows an authenticated attacker to execute arbitrary commands through a crafted request sent to the server via the 'Create a New Setting' function.
CVE-2018-18308 1 Bigtreecms 1 Bigtree Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In the 4.2.23 version of BigTree, a Stored XSS vulnerability has been discovered in /admin/ajax/file-browser/upload/ (aka the image upload area).
CVE-2018-17030 1 Bigtreecms 1 Bigtree Cms 2023-12-10 6.0 MEDIUM 7.5 HIGH
BigTree CMS 4.2.23 allows remote authenticated users, if possessing privileges to set hooks, to execute arbitrary code via /core/admin/auto-modules/forms/process.php.
CVE-2018-17341 2 Bigtreecms, Microsoft 2 Bigtree Cms, Windows 2023-12-10 6.8 MEDIUM 8.1 HIGH
BigTree 4.2.23 on Windows, when Advanced or Simple Rewrite routing is enabled, allows remote attackers to bypass authentication via a ..\ substring, as demonstrated by a launch.php?bigtree_htaccess_url=admin/images/..\ URI.
CVE-2018-18380 1 Bigtreecms 1 Bigtree Cms 2023-12-10 5.8 MEDIUM 5.4 MEDIUM
A Session Fixation issue was discovered in Bigtree before 4.2.24. admin.php accepts a user-provided PHP session ID instead of regenerating a new one after a user has logged in to the application. The Session Fixation could allow an attacker to hijack an admin session.
CVE-2018-10574 1 Bigtreecms 1 Bigtree Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
site/index.php/admin/trees/add/ in BigTree 4.2.22 and earlier allows remote attackers to upload and execute arbitrary PHP code because the BigTreeStorage class in core/inc/bigtree/apis/storage.php does not prevent uploads of .htaccess files.
CVE-2018-6013 1 Bigtreecms 1 Bigtree Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) in BigTree 4.2.19 allows any remote users to inject arbitrary web script or HTML via the directory parameter. This issue exists in core/admin/ajax/developer/extensions/file-browser.php.
CVE-2018-1000521 1 Bigtreecms 1 Bigtree Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
BigTree-CMS contains a Cross Site Scripting (XSS) vulnerability in /users/create that can result in The low-privileged users can use this vulnerability to attack high-privileged(Developer) users.. This attack appear to be exploitable via no. This vulnerability appears to have been fixed in after commit b652cfdc14d0670c81ac4401ad5a04376745c279.
CVE-2018-10364 1 Bigtreecms 1 Bigtree Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
BigTree before 4.2.22 has XSS in the Users management page via the name or company field.
CVE-2018-10183 1 Bigtreecms 1 Bigtree Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in BigTree 4.2.22. There is cross-site scripting (XSS) in /core/inc/lib/less.php/test/index.php because of a $_SERVER['REQUEST_URI'] echo, as demonstrated by the dir parameter in a file=charsets action.
CVE-2017-16961 1 Bigtreecms 1 Bigtree Cms 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A SQL injection vulnerability in core/inc/auto-modules.php in BigTree CMS through 4.2.19 allows remote authenticated attackers to obtain information in the context of the user used by the application to retrieve data from the database. The attack uses an admin/trees/add/process request with a crafted _tags[] parameter that is mishandled in a later admin/ajax/dashboard/approve-change request.