A cross-site scripting vulnerability is present in Xbtit 3.1. The stored XSS vulnerability occurs because /ajaxchat/sendChatData.php does not properly validate the value of the "n" (POST) parameter. Through this vulnerability, an attacker is capable to execute malicious JavaScript code.
Max CVSS
6.1
EPSS Score
0.08%
Published
2022-03-16
Updated
2022-03-28
A blind SQL injection vulnerability exists in Xbtit 3.1 via the sid parameter in ajaxchat/getHistoryChatData.php file that is accessible by a registered user. As a result, a malicious user can extract sensitive data such as usernames and passwords and in some cases use this vulnerability in order to get a remote code execution on the remote web server.
Max CVSS
8.8
EPSS Score
0.50%
Published
2022-03-16
Updated
2022-03-28
An issue was discovered in BTITeam XBTIT 2.5.4. The "returnto" parameter of account_change.php is vulnerable to an open redirect, a different vulnerability than CVE-2018-15683.
Max CVSS
6.1
EPSS Score
0.06%
Published
2018-10-01
Updated
2019-01-08
An issue was discovered in BTITeam XBTIT 2.5.4. news.php allows XSS via the id parameter.
Max CVSS
6.1
EPSS Score
0.10%
Published
2018-09-05
Updated
2018-10-25
An issue was discovered in BTITeam XBTIT. PHP error logs are stored in an open directory (/include/logs) using predictable file names, which can lead to full path disclosure and leakage of sensitive data.
Max CVSS
5.3
EPSS Score
0.13%
Published
2018-09-05
Updated
2018-11-05
An issue was discovered in BTITeam XBTIT. The "returnto" parameter of the login page is vulnerable to an open redirect due to a lack of validation. If a user is already logged in when accessing the page, they will be instantly redirected.
Max CVSS
6.1
EPSS Score
0.11%
Published
2018-09-05
Updated
2018-11-06
An issue was discovered in BTITeam XBTIT. Due to a lack of cross-site request forgery protection, it is possible to automate the action of sending private messages to users by luring an authenticated user to a web page that automatically submits a form on their behalf.
Max CVSS
8.8
EPSS Score
0.10%
Published
2018-09-05
Updated
2018-11-06
An issue was discovered in BTITeam XBTIT 2.5.4. When a user logs in, their password hash is rehashed using a predictable salt and stored in the "pass" cookie, which is not flagged as HTTPOnly. Due to the weak and predictable salt that is in place, an attacker who successfully steals this cookie can efficiently brute-force it to retrieve the user's cleartext password.
Max CVSS
9.8
EPSS Score
0.60%
Published
2018-09-05
Updated
2019-10-03
An issue was discovered in BTITeam XBTIT 2.5.4. The hashed passwords stored in the xbtit_users table are stored as unsalted MD5 hashes, which makes it easier for context-dependent attackers to obtain cleartext values via a brute-force attack.
Max CVSS
9.8
EPSS Score
0.66%
Published
2018-09-05
Updated
2019-10-03
An issue was discovered in BTITeam XBTIT 2.5.4. The "keywords" parameter in the search function available at /index.php?page=forums&action=search is vulnerable to reflected cross-site scripting.
Max CVSS
6.1
EPSS Score
0.10%
Published
2018-09-05
Updated
2018-11-05
An issue was discovered in BTITeam XBTIT 2.5.4. The "act" parameter in the sign-up page available at /index.php?page=signup is vulnerable to reflected cross-site scripting.
Max CVSS
6.1
EPSS Score
0.10%
Published
2018-09-05
Updated
2018-11-05
The newsfeed (aka /index.php?page=viewnews) in BTITeam XBTIT 2.5.4 has stored XSS via the title of a news item. This is also exploitable via CSRF.
Max CVSS
6.1
EPSS Score
0.10%
Published
2018-09-05
Updated
2020-08-24
An issue was discovered in BTITeam XBTIT. By using String.replace and eval, it is possible to bypass the includes/crk_protection.php anti-XSS mechanism that looks for a number of dangerous fingerprints.
Max CVSS
5.3
EPSS Score
0.10%
Published
2018-09-05
Updated
2019-10-03
SQL injection vulnerability in include/functions.php in BtiTracker before 1.4.5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
Max CVSS
7.5
EPSS Score
0.27%
Published
2007-11-15
Updated
2017-07-29
14 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!