Lucene search

K

Bitrix24 Security Vulnerabilities

cve
cve

CVE-2020-13483

The Web Application Firewall in Bitrix24 through 20.0.0 allows XSS via the items[ITEMS][ID] parameter to the components/bitrix/mobileapp.list/ajax.php/ URI.

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-24 03:15 PM
78
cve
cve

CVE-2020-13484

Bitrix24 through 20.0.975 allows SSRF via an intranet IP address in the services/main/ajax.php?action=attachUrlPreview url parameter, if the destination URL hosts an HTML document containing '<meta name="og:image" content="' followed by an intranet URL.

9.8CVSS

9.2AI Score

0.007EPSS

2020-06-24 03:15 PM
53
2
cve
cve

CVE-2022-27228

In the vote (aka "Polls, Votes") module before 21.0.100 of Bitrix Site Manager, a remote unauthenticated attacker can execute arbitrary code.

9.8CVSS

9.6AI Score

0.008EPSS

2022-03-22 06:15 PM
473
cve
cve

CVE-2022-43959

Insufficiently Protected Credentials in the AD/LDAP server settings in 1C-Bitrix Bitrix24 through 22.200.200 allow remote administrators to discover an AD/LDAP administrative password by reading the source code of /bitrix/admin/ldap_server_edit.php.

4.9CVSS

5.4AI Score

0.001EPSS

2023-01-20 03:15 PM
51
cve
cve

CVE-2023-1713

Insecure temporary file creation in bitrix/modules/crm/lib/order/import/instagram.php in Bitrix24 22.0.300 hosted on Apache HTTP Server allows remote authenticated attackers to execute arbitrary code via uploading a crafted ".htaccess" file.

8.8CVSS

8.5AI Score

0.001EPSS

2023-11-01 10:15 AM
66
cve
cve

CVE-2023-1714

Unsafe variable extraction in bitrix/modules/main/classes/general/user_options.php in Bitrix24 22.0.300 allows remote authenticated attackers to execute arbitrary code via (1) appending arbitrary content to existing PHP files or (2) PHAR deserialization.

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-01 10:15 AM
70
cve
cve

CVE-2023-1715

A logic error when using mb_strpos() to check for potential XSS payload in Bitrix24 22.0.300 allows attackers to bypass XSS sanitisation via placing HTML tags at the begining of the payload.

9CVSS

5.3AI Score

0.0004EPSS

2023-11-01 10:15 AM
50
cve
cve

CVE-2023-1716

Cross-site scripting (XSS) vulnerability in Invoice Edit Page in Bitrix24 22.0.300 allows attackers to execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege.

9.6CVSS

8.4AI Score

0.001EPSS

2023-11-01 10:15 AM
48
cve
cve

CVE-2023-1717

Prototype pollution in bitrix/templates/bitrix24/components/bitrix/menu/left_vertical/script.js in Bitrix24 22.0.300 allows remote attackers to execute arbitrary JavaScript code in the victim’s browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege,...

9.6CVSS

9.4AI Score

0.001EPSS

2023-11-01 10:15 AM
58
cve
cve

CVE-2023-1718

Improper file stream access in /desktop_app/file.ajax.php?action=uploadfile in Bitrix24 22.0.300 allows unauthenticated remote attackers to cause denial-of-service via a crafted "tmp_url".

7.5CVSS

7.4AI Score

0.001EPSS

2023-11-01 10:15 AM
45
cve
cve

CVE-2023-1719

Global variable extraction in bitrix/modules/main/tools.php in Bitrix24 22.0.300 allows unauthenticated remote attackers to (1) enumerate attachments on the server and (2) execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim ...

9.8CVSS

9.6AI Score

0.021EPSS

2023-11-01 10:15 AM
67
cve
cve

CVE-2023-1720

Lack of mime type response header in Bitrix24 22.0.300 allows authenticated remote attackers to execute arbitrary JavaScript code in the victim's browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege, via uploading a crafted HTML file through /desk...

9.6CVSS

7.9AI Score

0.001EPSS

2023-11-01 10:15 AM
39