Vulnerabilities > Bigtreecms > Bigtree CMS > 4.0

DATE CVE VULNERABILITY TITLE RISK
2017-06-02 CVE-2017-9365 Cross-Site Request Forgery (CSRF) vulnerability in Bigtreecms Bigtree CMS
CSRF exists in BigTree CMS through 4.2.18 with the force parameter to /admin/pages/revisions.php - for example: /admin/pages/revisions/1/?force=false.
6.8
2017-06-02 CVE-2017-9364 Unrestricted Upload of File with Dangerous Type vulnerability in Bigtreecms Bigtree CMS
Unrestricted File Upload exists in BigTree CMS through 4.2.18: if an attacker uploads an 'xxx.pht' or 'xxx.phtml' file, they could bypass a safety check and execute any code.
network
low complexity
bigtreecms CWE-434
7.5
2017-04-15 CVE-2017-7881 Cross-Site Request Forgery (CSRF) vulnerability in Bigtreecms Bigtree CMS
BigTree CMS through 4.2.17 relies on a substring check for CSRF protection, which allows remote attackers to bypass this check by placing the required admin/developer/ URI within a query string in an HTTP Referer header.
6.8
2017-04-11 CVE-2017-7695 Unrestricted Upload of File with Dangerous Type vulnerability in Bigtreecms Bigtree CMS
Unrestricted File Upload exists in BigTree CMS before 4.2.17: if an attacker uploads an 'xxx.php[space]' file, they could bypass a safety check and execute any code.
network
low complexity
bigtreecms CWE-434
7.5
2017-02-14 CVE-2016-10223 Improper Access Control vulnerability in Bigtreecms Bigtree CMS
An issue was discovered in BigTree CMS before 4.2.15.
3.5
2013-08-19 CVE-2013-5313 Cross-Site Request Forgery (CSRF) vulnerability in Bigtreecms Bigtree CMS 4.0
Cross-site request forgery (CSRF) vulnerability in core/admin/modules/users/update.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to hijack the authentication of administrators for requests that modify arbitrary user accounts via an edit user action.
6.8
2013-08-19 CVE-2013-4881 Cross-Site Request Forgery (CSRF) vulnerability in Bigtreecms Bigtree CMS 4.0
Cross-site request forgery (CSRF) vulnerability in core/admin/modules/users/create.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to hijack the authentication of administrators for requests that create an administrative user via an add user action to index.php.
6.8
2013-08-14 CVE-2013-4880 Cross-Site Scripting vulnerability in Bigtreecms Bigtree CMS 4.0
Cross-site scripting (XSS) vulnerability in core/admin/modules/developer/modules/views/add.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to inject arbitrary web script or HTML via the module parameter.
network
bigtreecms CWE-79
4.3
2013-08-14 CVE-2013-4879 SQL Injection vulnerability in Bigtreecms Bigtree CMS 4.0
SQL injection vulnerability in core/inc/bigtree/cms.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to execute arbitrary SQL commands via the PATH_INFO to index.php.
network
low complexity
bigtreecms CWE-89
7.5