Vulnerabilities > Bitrix24

DATE CVE VULNERABILITY TITLE RISK
2023-11-01 CVE-2023-1713 Unrestricted Upload of File with Dangerous Type vulnerability in Bitrix24 22.0.300
Insecure temporary file creation in bitrix/modules/crm/lib/order/import/instagram.php in Bitrix24 22.0.300 hosted on Apache HTTP Server allows remote authenticated attackers to execute arbitrary code via uploading a crafted ".htaccess" file.
network
low complexity
bitrix24 CWE-434
8.8
2023-11-01 CVE-2023-1714 Deserialization of Untrusted Data vulnerability in Bitrix24 22.0.300
Unsafe variable extraction in bitrix/modules/main/classes/general/user_options.php in Bitrix24 22.0.300 allows remote authenticated attackers to execute arbitrary code via (1) appending arbitrary content to existing PHP files or (2) PHAR deserialization.
network
low complexity
bitrix24 CWE-502
8.8
2023-11-01 CVE-2023-1715 Cross-site Scripting vulnerability in Bitrix24 22.0.300
A logic error when using mb_strpos() to check for potential XSS payload in Bitrix24 22.0.300 allows attackers to bypass XSS sanitisation via placing HTML tags at the begining of the payload.
network
low complexity
bitrix24 CWE-79
5.4
2023-11-01 CVE-2023-1716 Cross-site Scripting vulnerability in Bitrix24 22.0.300
Cross-site scripting (XSS) vulnerability in Invoice Edit Page in Bitrix24 22.0.300 allows attackers to execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege.
network
low complexity
bitrix24 CWE-79
critical
9.6
2023-11-01 CVE-2023-1717 Unspecified vulnerability in Bitrix24 22.0.300
Prototype pollution in bitrix/templates/bitrix24/components/bitrix/menu/left_vertical/script.js in Bitrix24 22.0.300 allows remote attackers to execute arbitrary JavaScript code in the victim’s browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege, via polluting `__proto__[tag]` and `__proto__[text]`.
network
low complexity
bitrix24
critical
9.6
2023-11-01 CVE-2023-1718 Infinite Loop vulnerability in Bitrix24 22.0.300
Improper file stream access in /desktop_app/file.ajax.php?action=uploadfile in Bitrix24 22.0.300 allows unauthenticated remote attackers to cause denial-of-service via a crafted "tmp_url".
network
low complexity
bitrix24 CWE-835
7.5
2023-11-01 CVE-2023-1719 Improper Initialization vulnerability in Bitrix24 22.0.300
Global variable extraction in bitrix/modules/main/tools.php in Bitrix24 22.0.300 allows unauthenticated remote attackers to (1) enumerate attachments on the server and (2) execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege, via overwriting uninitialised variables.
network
low complexity
bitrix24 CWE-665
critical
9.8
2023-11-01 CVE-2023-1720 Unrestricted Upload of File with Dangerous Type vulnerability in Bitrix24 22.0.300
Lack of mime type response header in Bitrix24 22.0.300 allows authenticated remote attackers to execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege, via uploading a crafted HTML file through /desktop_app/file.ajax.php?action=uploadfile.
network
low complexity
bitrix24 CWE-434
8.0
2023-01-20 CVE-2022-43959 Information Exposure vulnerability in Bitrix24 20.0.0/20.0.975
Insufficiently Protected Credentials in the AD/LDAP server settings in 1C-Bitrix Bitrix24 through 22.200.200 allow remote administrators to discover an AD/LDAP administrative password by reading the source code of /bitrix/admin/ldap_server_edit.php.
network
low complexity
bitrix24 CWE-200
4.9
2022-06-30 CVE-2017-20122 Cross-site Scripting vulnerability in Bitrix24 Bitrix Site Manager 12.06.2015
A vulnerability classified as problematic was found in Bitrix Site Manager 12.06.2015.
network
bitrix24 CWE-79
3.5