Vulnerabilities > Bigtreecms > Bigtree CMS > 4.2.22

DATE CVE VULNERABILITY TITLE RISK
2021-06-01 CVE-2020-26668 SQL Injection vulnerability in Bigtreecms Bigtree CMS
A SQL injection vulnerability was discovered in /core/feeds/custom.php in BigTree CMS 4.4.10 and earlier which allows an authenticated attacker to inject a malicious SQL query to the applications via the 'Create New Feed' function.
network
low complexity
bigtreecms CWE-89
6.5
2021-06-01 CVE-2020-26669 Cross-site Scripting vulnerability in Bigtreecms Bigtree CMS
A stored cross-site scripting (XSS) vulnerability was discovered in BigTree CMS 4.4.10 and earlier which allows an authenticated attacker to execute arbitrary web scripts or HTML via the page content to site/index.php/admin/pages/update.
network
bigtreecms CWE-79
3.5
2021-06-01 CVE-2020-26670 OS Command Injection vulnerability in Bigtreecms Bigtree CMS
A vulnerability has been discovered in BigTree CMS 4.4.10 and earlier which allows an authenticated attacker to execute arbitrary commands through a crafted request sent to the server via the 'Create a New Setting' function.
network
low complexity
bigtreecms CWE-78
6.5
2018-10-19 CVE-2018-18380 Session Fixation vulnerability in Bigtreecms Bigtree CMS
A Session Fixation issue was discovered in Bigtree before 4.2.24.
5.8
2018-04-30 CVE-2018-10574 Code Injection vulnerability in Bigtreecms Bigtree CMS
site/index.php/admin/trees/add/ in BigTree 4.2.22 and earlier allows remote attackers to upload and execute arbitrary PHP code because the BigTreeStorage class in core/inc/bigtree/apis/storage.php does not prevent uploads of .htaccess files.
network
low complexity
bigtreecms CWE-94
7.5
2018-04-17 CVE-2018-10183 Cross-site Scripting vulnerability in Bigtreecms Bigtree CMS 4.2.22
An issue was discovered in BigTree 4.2.22.
network
bigtreecms CWE-79
4.3