Filtered by vendor Bitrix24 Subscriptions
Filtered by product Bitrix24 Subscriptions
Total 12 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-1713 1 Bitrix24 1 Bitrix24 2024-09-05 8.8 High
Insecure temporary file creation in bitrix/modules/crm/lib/order/import/instagram.php in Bitrix24 22.0.300 hosted on Apache HTTP Server allows remote authenticated attackers to execute arbitrary code via uploading a crafted ".htaccess" file.
CVE-2023-1714 1 Bitrix24 1 Bitrix24 2024-09-05 8.8 High
Unsafe variable extraction in bitrix/modules/main/classes/general/user_options.php in Bitrix24 22.0.300 allows remote authenticated attackers to execute arbitrary code via (1) appending arbitrary content to existing PHP files or (2) PHAR deserialization.
CVE-2023-1715 1 Bitrix24 1 Bitrix24 2024-09-05 9 Critical
A logic error when using mb_strpos() to check for potential XSS payload in Bitrix24 22.0.300 allows attackers to bypass XSS sanitisation via placing HTML tags at the begining of the payload.
CVE-2023-1716 1 Bitrix24 1 Bitrix24 2024-09-05 9 Critical
Cross-site scripting (XSS) vulnerability in Invoice Edit Page in Bitrix24 22.0.300 allows attackers to execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege.
CVE-2023-1717 1 Bitrix24 1 Bitrix24 2024-09-05 9.6 Critical
Prototype pollution in bitrix/templates/bitrix24/components/bitrix/menu/left_vertical/script.js in Bitrix24 22.0.300 allows remote attackers to execute arbitrary JavaScript code in the victim’s browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege, via polluting `__proto__[tag]` and `__proto__[text]`.
CVE-2023-1718 1 Bitrix24 1 Bitrix24 2024-09-05 7.5 High
Improper file stream access in /desktop_app/file.ajax.php?action=uploadfile in Bitrix24 22.0.300 allows unauthenticated remote attackers to cause denial-of-service via a crafted "tmp_url".
CVE-2023-1719 1 Bitrix24 1 Bitrix24 2024-09-05 7.5 High
Global variable extraction in bitrix/modules/main/tools.php in Bitrix24 22.0.300 allows unauthenticated remote attackers to (1) enumerate attachments on the server and (2) execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege, via overwriting uninitialised variables.
CVE-2023-1720 1 Bitrix24 1 Bitrix24 2024-09-05 9.6 Critical
Lack of mime type response header in Bitrix24 22.0.300 allows authenticated remote attackers to execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege, via uploading a crafted HTML file through /desktop_app/file.ajax.php?action=uploadfile.
CVE-2020-13483 1 Bitrix24 1 Bitrix24 2024-08-04 6.1 Medium
The Web Application Firewall in Bitrix24 through 20.0.0 allows XSS via the items[ITEMS][ID] parameter to the components/bitrix/mobileapp.list/ajax.php/ URI.
CVE-2020-13484 1 Bitrix24 1 Bitrix24 2024-08-04 9.8 Critical
Bitrix24 through 20.0.975 allows SSRF via an intranet IP address in the services/main/ajax.php?action=attachUrlPreview url parameter, if the destination URL hosts an HTML document containing '<meta name="og:image" content="' followed by an intranet URL.
CVE-2022-43959 1 Bitrix24 1 Bitrix24 2024-08-03 4.9 Medium
Insufficiently Protected Credentials in the AD/LDAP server settings in 1C-Bitrix Bitrix24 through 22.200.200 allow remote administrators to discover an AD/LDAP administrative password by reading the source code of /bitrix/admin/ldap_server_edit.php.
CVE-2022-27228 1 Bitrix24 1 Bitrix24 2024-08-03 9.8 Critical
In the vote (aka "Polls, Votes") module before 21.0.100 of Bitrix Site Manager, a remote unauthenticated attacker can execute arbitrary code.