Filtered by vendor B2evolution Subscriptions
Total 29 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-5480 1 B2evolution 1 B2evolution 2024-08-05 N/A
Directory traversal vulnerability in inc/files/files.ctrl.php in b2evolution through 6.8.3 allows remote authenticated users to read or delete arbitrary files by leveraging back-office access to provide a .. (dot dot) in the fm_selected array parameter.
CVE-2020-22840 1 B2evolution 1 B2evolution 2024-08-04 6.1 Medium
Open redirect vulnerability in b2evolution CMS version prior to 6.11.6 allows an attacker to perform malicious open redirects to an attacker controlled resource via redirect_to parameter in email_passthrough.php.
CVE-2020-22841 1 B2evolution 1 B2evolution 2024-08-04 4.8 Medium
Stored XSS in b2evolution CMS version 6.11.6 and prior allows an attacker to perform malicious JavaScript code execution via the plugin name input field in the plugin module.
CVE-2020-22839 1 B2evolution 1 B2evolution Cms 2024-08-04 6.1 Medium
Reflected cross-site scripting vulnerability (XSS) in the evoadm.php file in b2evolution cms version 6.11.6-stable allows remote attackers to inject arbitrary webscript or HTML code via the tab3 parameter.
CVE-2021-31631 1 B2evolution 1 B2evolution Cms 2024-08-03 8.8 High
b2evolution CMS v7.2.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the User login page. This vulnerability allows attackers to escalate privileges.
CVE-2021-31632 1 B2evolution 1 B2evolution Cms 2024-08-03 9.8 Critical
b2evolution CMS v7.2.3 was discovered to contain a SQL injection vulnerability via the parameter cfqueryparam in the User login section. This vulnerability allows attackers to execute arbitrary code via a crafted input.
CVE-2021-28242 1 B2evolution 1 B2evolution 2024-08-03 8.8 High
SQL Injection in the "evoadm.php" component of b2evolution v7.2.2-stable allows remote attackers to obtain sensitive database information by injecting SQL commands into the "cf_name" parameter when creating a new filter under the "Collections" tab.
CVE-2022-44036 1 B2evolution 1 B2evolution Cms 2024-08-03 7.2 High
In b2evolution 7.2.5, if configured with admins_can_manipulate_sensitive_files, arbitrary file upload is allowed for admins, leading to command execution. NOTE: the vendor's position is that this is "very obviously a feature not an issue and if you don't like that feature it is very obvious how to disable it."
CVE-2022-30935 1 B2evolution 1 B2evolution 2024-08-03 9.1 Critical
An authorization bypass in b2evolution allows remote, unauthenticated attackers to predict password reset tokens for any user through the use of a bad randomness function. This allows the attacker to get valid sessions for arbitrary users, and optionally reset their password. Tested and confirmed in a default installation of version 7.2.3. Earlier versions are affected, possibly earlier major versions as well.