Vulnerabilities > Btiteam > Xbtit > 2.5.4

DATE CVE VULNERABILITY TITLE RISK
2018-09-05 CVE-2018-16361 Cross-site Scripting vulnerability in Btiteam Xbtit 2.5.4
An issue was discovered in BTITeam XBTIT 2.5.4.
network
btiteam CWE-79
4.3
2018-09-05 CVE-2018-15684 Information Exposure vulnerability in Btiteam Xbtit 2.5.4
An issue was discovered in BTITeam XBTIT.
network
low complexity
btiteam CWE-200
5.0
2018-09-05 CVE-2018-15683 Open Redirect vulnerability in Btiteam Xbtit 2.5.4
An issue was discovered in BTITeam XBTIT.
network
btiteam CWE-601
5.8
2018-09-05 CVE-2018-15682 Cross-Site Request Forgery (CSRF) vulnerability in Btiteam Xbtit 2.5.4
An issue was discovered in BTITeam XBTIT.
network
btiteam CWE-352
6.8
2018-09-05 CVE-2018-15681 Use of Password Hash With Insufficient Computational Effort vulnerability in Btiteam Xbtit 2.5.4
An issue was discovered in BTITeam XBTIT 2.5.4.
network
low complexity
btiteam CWE-916
5.0
2018-09-05 CVE-2018-15680 Use of Password Hash With Insufficient Computational Effort vulnerability in Btiteam Xbtit 2.5.4
An issue was discovered in BTITeam XBTIT 2.5.4.
network
low complexity
btiteam CWE-916
5.0
2018-09-05 CVE-2018-15679 Cross-site Scripting vulnerability in Btiteam Xbtit 2.5.4
An issue was discovered in BTITeam XBTIT 2.5.4.
network
btiteam CWE-79
4.3
2018-09-05 CVE-2018-15678 Cross-site Scripting vulnerability in Btiteam Xbtit 2.5.4
An issue was discovered in BTITeam XBTIT 2.5.4.
network
btiteam CWE-79
4.3
2018-09-05 CVE-2018-15677 Cross-Site Request Forgery (CSRF) vulnerability in Btiteam Xbtit 2.5.4
The newsfeed (aka /index.php?page=viewnews) in BTITeam XBTIT 2.5.4 has stored XSS via the title of a news item.
network
btiteam CWE-352
4.3
2018-09-05 CVE-2018-15676 Cross-site Scripting vulnerability in Btiteam Xbtit 2.5.4
An issue was discovered in BTITeam XBTIT.
network
low complexity
btiteam CWE-79
5.0