Vulnerabilities > Bigtreecms

DATE CVE VULNERABILITY TITLE RISK
2013-08-19 CVE-2013-5313 Cross-Site Request Forgery (CSRF) vulnerability in Bigtreecms Bigtree CMS 4.0
Cross-site request forgery (CSRF) vulnerability in core/admin/modules/users/update.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to hijack the authentication of administrators for requests that modify arbitrary user accounts via an edit user action.
6.8
2013-08-19 CVE-2013-4881 Cross-Site Request Forgery (CSRF) vulnerability in Bigtreecms Bigtree CMS 4.0
Cross-site request forgery (CSRF) vulnerability in core/admin/modules/users/create.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to hijack the authentication of administrators for requests that create an administrative user via an add user action to index.php.
6.8
2013-08-14 CVE-2013-4880 Cross-Site Scripting vulnerability in Bigtreecms Bigtree CMS 4.0
Cross-site scripting (XSS) vulnerability in core/admin/modules/developer/modules/views/add.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to inject arbitrary web script or HTML via the module parameter.
network
bigtreecms CWE-79
4.3
2013-08-14 CVE-2013-4879 SQL Injection vulnerability in Bigtreecms Bigtree CMS 4.0
SQL injection vulnerability in core/inc/bigtree/cms.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to execute arbitrary SQL commands via the PATH_INFO to index.php.
network
low complexity
bigtreecms CWE-89
7.5