Vulnerabilities > Btiteam > Xbtit > 3.1

DATE CVE VULNERABILITY TITLE RISK
2022-03-16 CVE-2021-45822 Cross-site Scripting vulnerability in Btiteam Xbtit 3.1
A cross-site scripting vulnerability is present in Xbtit 3.1.
network
btiteam CWE-79
4.3
2022-03-16 CVE-2021-45821 SQL Injection vulnerability in Btiteam Xbtit 3.1
A blind SQL injection vulnerability exists in Xbtit 3.1 via the sid parameter in ajaxchat/getHistoryChatData.php file that is accessible by a registered user.
network
low complexity
btiteam CWE-89
6.5