Lucene search

K

CVE-2012-4771

🗓️ 22 Oct 2012 23:08:55Reported by mitreType 
cve
 cve
🔗 web.nvd.nist.gov👁 33 Views🌐 WEB

CVE-2012-4771 XSS vulnerabilities in Subrion CMS before 2.2.

Show more
Related
Detection
Refs
Paths
ReporterTitlePublishedViews
Family
NVD
CVE-2012-4771
22 Oct 201223:55
nvd
NVD
CVE-2011-5211
22 Oct 201223:55
nvd
NVD
CVE-2012-5452
22 Oct 201223:55
nvd
Prion
Cross site scripting
22 Oct 201223:55
prion
Prion
Cross site scripting
22 Oct 201223:55
prion
Prion
Cross site scripting
22 Oct 201223:55
prion
Cvelist
CVE-2012-4771
22 Oct 201223:00
cvelist
Cvelist
CVE-2011-5211
22 Oct 201223:00
cvelist
Cvelist
CVE-2012-5452
22 Oct 201223:00
cvelist
securityvulns
Multiple vulnerabilities in Subrion CMS
22 Oct 201200:00
securityvulns
Rows per page
Nvd
ParameterPositionPathDescriptionCWE
idquery param/admin/accounts/edit/Cross-Site Scripting (XSS) vulnerability allowing execution of arbitrary HTML and script code in administrator's browser.CWE-79
groupquery param/admin/configuration/Cross-Site Scripting (XSS) vulnerability allowing execution of arbitrary HTML and script code in administrator's browser.CWE-79
idquery param/admin/manage/fields/edit/Cross-Site Scripting (XSS) vulnerability allowing execution of arbitrary HTML and script code in administrator's browser.CWE-79
idquery param/admin/manage/blocks/edit/Cross-Site Scripting (XSS) vulnerability allowing execution of arbitrary HTML and script code in administrator's browser.CWE-79
plan_idrequest body/register/SQL Injection vulnerability allowing arbitrary SQL code injection.CWE-89
f[accounts][fullname]request body/advsearch/Cross-Site Scripting (XSS) vulnerability allowing execution of arbitrary HTML and script code in user's browser.CWE-79
f[accounts][username]request body/advsearch/Cross-Site Scripting (XSS) vulnerability allowing execution of arbitrary HTML and script code in user's browser.CWE-79
usernamerequest body/admin/accounts/add/Cross-Site Request Forgery (CSRF) vulnerability allowing unauthorized actions without proper checks.CWE-352
fullnamerequest body/admin/accounts/add/Cross-Site Request Forgery (CSRF) vulnerability allowing unauthorized actions without proper checks.CWE-352
emailrequest body/admin/accounts/add/Cross-Site Request Forgery (CSRF) vulnerability allowing unauthorized actions without proper checks.CWE-352
Rows per page

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo
22 Oct 2012 23:55Current
5.5Medium risk
Vulners AI Score5.5
CVSS24.3
EPSS0.13096
33
.json
Report