Vulnerabilities > Btiteam

DATE CVE VULNERABILITY TITLE RISK
2018-09-05 CVE-2018-15678 Cross-site Scripting vulnerability in Btiteam Xbtit 2.5.4
An issue was discovered in BTITeam XBTIT 2.5.4.
network
btiteam CWE-79
4.3
2018-09-05 CVE-2018-15677 Cross-Site Request Forgery (CSRF) vulnerability in Btiteam Xbtit 2.5.4
The newsfeed (aka /index.php?page=viewnews) in BTITeam XBTIT 2.5.4 has stored XSS via the title of a news item.
network
btiteam CWE-352
4.3
2018-09-05 CVE-2018-15676 Cross-site Scripting vulnerability in Btiteam Xbtit 2.5.4
An issue was discovered in BTITeam XBTIT.
network
low complexity
btiteam CWE-79
5.0
2007-11-15 CVE-2007-5986 SQL Injection vulnerability in Btiteam Btitracker
SQL injection vulnerability in include/functions.php in BtiTracker before 1.4.5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
btiteam CWE-89
7.5