Vulnerabilities > Btiteam

DATE CVE VULNERABILITY TITLE RISK
2022-03-16 CVE-2021-45822 Cross-site Scripting vulnerability in Btiteam Xbtit 3.1
A cross-site scripting vulnerability is present in Xbtit 3.1.
network
btiteam CWE-79
4.3
2022-03-16 CVE-2021-45821 SQL Injection vulnerability in Btiteam Xbtit 3.1
A blind SQL injection vulnerability exists in Xbtit 3.1 via the sid parameter in ajaxchat/getHistoryChatData.php file that is accessible by a registered user.
network
low complexity
btiteam CWE-89
6.5
2018-10-01 CVE-2018-17870 Open Redirect vulnerability in Btiteam Xbtit 2.54
An issue was discovered in BTITeam XBTIT 2.5.4.
network
btiteam CWE-601
5.8
2018-09-05 CVE-2018-16361 Cross-site Scripting vulnerability in Btiteam Xbtit 2.5.4
An issue was discovered in BTITeam XBTIT 2.5.4.
network
btiteam CWE-79
4.3
2018-09-05 CVE-2018-15684 Information Exposure vulnerability in Btiteam Xbtit 2.5.4
An issue was discovered in BTITeam XBTIT.
network
low complexity
btiteam CWE-200
5.0
2018-09-05 CVE-2018-15683 Open Redirect vulnerability in Btiteam Xbtit 2.5.4
An issue was discovered in BTITeam XBTIT.
network
btiteam CWE-601
5.8
2018-09-05 CVE-2018-15682 Cross-Site Request Forgery (CSRF) vulnerability in Btiteam Xbtit 2.5.4
An issue was discovered in BTITeam XBTIT.
network
btiteam CWE-352
6.8
2018-09-05 CVE-2018-15681 Use of Password Hash With Insufficient Computational Effort vulnerability in Btiteam Xbtit 2.5.4
An issue was discovered in BTITeam XBTIT 2.5.4.
network
low complexity
btiteam CWE-916
5.0
2018-09-05 CVE-2018-15680 Use of Password Hash With Insufficient Computational Effort vulnerability in Btiteam Xbtit 2.5.4
An issue was discovered in BTITeam XBTIT 2.5.4.
network
low complexity
btiteam CWE-916
5.0
2018-09-05 CVE-2018-15679 Cross-site Scripting vulnerability in Btiteam Xbtit 2.5.4
An issue was discovered in BTITeam XBTIT 2.5.4.
network
btiteam CWE-79
4.3