Vulnerabilities (CVE)

Filtered by vendor Bitrix24 Subscribe
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-2052 1 Bitrix24 1 Bitrix Site Manager 2024-02-09 4.3 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in redirect.php in Bitrix Site Manager 6.5 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the goto parameter.
CVE-2023-1718 1 Bitrix24 1 Bitrix24 2023-12-10 N/A 7.5 HIGH
Improper file stream access in /desktop_app/file.ajax.php?action=uploadfile in Bitrix24 22.0.300 allows unauthenticated remote attackers to cause denial-of-service via a crafted "tmp_url".
CVE-2023-1716 1 Bitrix24 1 Bitrix24 2023-12-10 N/A 9.6 CRITICAL
Cross-site scripting (XSS) vulnerability in Invoice Edit Page in Bitrix24 22.0.300 allows attackers to execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege.
CVE-2023-1717 1 Bitrix24 1 Bitrix24 2023-12-10 N/A 9.6 CRITICAL
Prototype pollution in bitrix/templates/bitrix24/components/bitrix/menu/left_vertical/script.js in Bitrix24 22.0.300 allows remote attackers to execute arbitrary JavaScript code in the victim’s browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege, via polluting `__proto__[tag]` and `__proto__[text]`.
CVE-2023-1713 1 Bitrix24 1 Bitrix24 2023-12-10 N/A 8.8 HIGH
Insecure temporary file creation in bitrix/modules/crm/lib/order/import/instagram.php in Bitrix24 22.0.300 hosted on Apache HTTP Server allows remote authenticated attackers to execute arbitrary code via uploading a crafted ".htaccess" file.
CVE-2023-1719 1 Bitrix24 1 Bitrix24 2023-12-10 N/A 9.8 CRITICAL
Global variable extraction in bitrix/modules/main/tools.php in Bitrix24 22.0.300 allows unauthenticated remote attackers to (1) enumerate attachments on the server and (2) execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege, via overwriting uninitialised variables.
CVE-2023-1720 1 Bitrix24 1 Bitrix24 2023-12-10 N/A 8.0 HIGH
Lack of mime type response header in Bitrix24 22.0.300 allows authenticated remote attackers to execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege, via uploading a crafted HTML file through /desktop_app/file.ajax.php?action=uploadfile.
CVE-2023-1715 1 Bitrix24 1 Bitrix24 2023-12-10 N/A 5.4 MEDIUM
A logic error when using mb_strpos() to check for potential XSS payload in Bitrix24 22.0.300 allows attackers to bypass XSS sanitisation via placing HTML tags at the begining of the payload.
CVE-2023-1714 1 Bitrix24 1 Bitrix24 2023-12-10 N/A 8.8 HIGH
Unsafe variable extraction in bitrix/modules/main/classes/general/user_options.php in Bitrix24 22.0.300 allows remote authenticated attackers to execute arbitrary code via (1) appending arbitrary content to existing PHP files or (2) PHAR deserialization.
CVE-2022-43959 1 Bitrix24 1 Bitrix24 2023-12-10 N/A 4.9 MEDIUM
Insufficiently Protected Credentials in the AD/LDAP server settings in 1C-Bitrix Bitrix24 through 22.200.200 allow remote administrators to discover an AD/LDAP administrative password by reading the source code of /bitrix/admin/ldap_server_edit.php.
CVE-2017-20122 1 Bitrix24 1 Bitrix Site Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
A vulnerability classified as problematic was found in Bitrix Site Manager 12.06.2015. Affected by this vulnerability is an unknown functionality of the component Contact Form. The manipulation of the argument text with the input <img src="http://1"; on onerror="$(’p').text(’Hacked’)" /> leads to basic cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2022-27228 1 Bitrix24 1 Bitrix24 2023-12-10 10.0 HIGH 9.8 CRITICAL
In the vote (aka "Polls, Votes") module before 21.0.100 of Bitrix Site Manager, a remote unauthenticated attacker can execute arbitrary code.
CVE-2020-28206 1 Bitrix24 1 Bitrix Framework 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Bitrix24 Bitrix Framework (1c site management) 20.0. An "User enumeration and Improper Restriction of Excessive Authentication Attempts" vulnerability exists in the admin login form, allowing a remote user to enumerate users in the administrator group. This also allows brute-force attacks on the passwords of users not in the administrator group.
CVE-2020-13484 1 Bitrix24 1 Bitrix24 2023-12-10 7.5 HIGH 9.8 CRITICAL
Bitrix24 through 20.0.975 allows SSRF via an intranet IP address in the services/main/ajax.php?action=attachUrlPreview url parameter, if the destination URL hosts an HTML document containing '<meta name="og:image" content="' followed by an intranet URL.
CVE-2020-13483 1 Bitrix24 1 Bitrix24 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Web Application Firewall in Bitrix24 through 20.0.0 allows XSS via the items[ITEMS][ID] parameter to the components/bitrix/mobileapp.list/ajax.php/ URI.