Lucene search

K

Subrion Security Vulnerabilities

cve
cve

CVE-2023-46947

Subrion 4.2.1 has a remote command execution vulnerability in the...

8.8CVSS

7.7AI Score

0.001EPSS

2023-11-03 01:15 PM
23
cve
cve

CVE-2023-43884

A Cross-site scripting (XSS) vulnerability in Reference ID from the panel Transactions, of Subrion v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into 'Reference ID'...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-09-28 03:15 PM
78
cve
cve

CVE-2023-43828

A Cross-site scripting (XSS) vulnerability in /panel/languages/ of Subrion v4.2.1 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into 'Title'...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-09-27 03:19 PM
11
cve
cve

CVE-2023-43830

A Cross-site scripting (XSS) vulnerability in /panel/configuration/financial/ of Subrion v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into several fields: 'Minimum deposit', 'Maximum deposit' and/or 'Maximum...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-09-27 03:19 PM
16
cve
cve

CVE-2021-41948

A cross-site scripting (XSS) vulnerability exists in the "contact us" plugin for Subrion CMS <= 4.2.1 version via "List of...

5.4CVSS

5.3AI Score

0.001EPSS

2022-04-29 02:15 PM
66
4
cve
cve

CVE-2020-22330

Cross-Site Scripting (XSS) vulnerability in Subrion 4.2.1 via the title when adding a...

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-06 02:15 PM
24
cve
cve

CVE-2020-18155

SQL Injection vulnerability in Subrion CMS v4.2.1 in the search page if a website uses a PDO...

9.8CVSS

9.8AI Score

0.002EPSS

2021-07-14 08:15 PM
52
6
cve
cve

CVE-2020-23761

Cross Site Scripting (XSS) vulnerability in subrion CMS Version <= 4.2.1 allows remote attackers to execute arbitrary web script via the "payment gateway" column on transactions...

6.1CVSS

6.2AI Score

0.001EPSS

2021-04-09 06:15 PM
33
4
cve
cve

CVE-2019-7356

Subrion CMS v4.2.1 allows XSS via the panel/phrases/ VALUE...

5.4CVSS

6.2AI Score

0.001EPSS

2020-11-04 08:15 PM
22
cve
cve

CVE-2019-20390

A Cross-Site Request Forgery (CSRF) vulnerability was discovered in Subrion CMS 4.2.1 that allows a remote attacker to remove files on the server without a victim's knowledge, by enticing an authenticated user to visit an attacker's web page. The application fails to validate the CSRF token for a.....

8.1CVSS

8AI Score

0.001EPSS

2020-05-15 06:15 PM
77
cve
cve

CVE-2019-20389

An XSS issue was identified on the Subrion CMS 4.2.1 /panel/configuration/general settings page. A remote attacker can inject arbitrary JavaScript code in the v[language_switch] parameter (within multipart/form-data), which is reflected back within a user's browser without proper output...

6.1CVSS

5.9AI Score

0.001EPSS

2020-05-15 06:15 PM
82
cve
cve

CVE-2020-12468

Subrion CMS 4.2.1 allows CSV injection via a phrase value within a language. This is related to phrases/add/ and...

7.8CVSS

7.6AI Score

0.001EPSS

2020-04-29 09:15 PM
19
cve
cve

CVE-2020-12469

admin/blocks.php in Subrion CMS through 4.2.1 allows PHP Object Injection (with resultant file deletion) via serialized data in the subpages value within a block to...

6.5CVSS

6.6AI Score

0.001EPSS

2020-04-29 09:15 PM
19
cve
cve

CVE-2020-12467

Subrion CMS 4.2.1 allows session fixation via an alphanumeric value in a session...

6.5CVSS

6.4AI Score

0.001EPSS

2020-04-29 09:15 PM
38
cve
cve

CVE-2018-21037

Subrion CMS 4.1.5 (and possibly earlier versions) allow CSRF to change the administrator password via the panel/members/edit/1...

8.8CVSS

8.8AI Score

0.001EPSS

2020-03-17 03:15 PM
44
cve
cve

CVE-2019-17225

Subrion 4.2.1 allows XSS via the panel/members/ Username, Full Name, or Email field, aka an "Admin Member JSON Update"...

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-06 05:15 PM
99
cve
cve

CVE-2018-11317

Subrion CMS before 4.1.4 has...

6.1CVSS

6.2AI Score

0.001EPSS

2019-07-03 04:15 PM
69
cve
cve

CVE-2018-15563

_core/admin/pages/add/ in Subrion CMS 4.2.1 has XSS via the titles[en]...

6.1CVSS

5.9AI Score

0.001EPSS

2018-10-02 06:29 PM
44
cve
cve

CVE-2018-16327

There is Stored XSS in Subrion 4.2.1 via the admin panel URL...

4.8CVSS

4.8AI Score

0.0005EPSS

2018-09-01 10:29 PM
41
cve
cve

CVE-2018-14840

uploads/.htaccess in Subrion CMS 4.2.1 allows XSS because it does not block .html file uploads (but does block, for example, .htm file...

6.1CVSS

5.9AI Score

0.002EPSS

2018-08-02 01:29 AM
67
cve
cve

CVE-2017-15063

There are CSRF vulnerabilities in Subrion CMS 4.1.x through 4.1.5, and before 4.2.0, because of a logic error. Although there is functionality to detect CSRF, it is called too late in the ia.core.php code, allowing (for example) an attack against the query parameter to...

8.8CVSS

8.8AI Score

0.001EPSS

2017-10-06 07:29 AM
24
cve
cve

CVE-2017-10795

Cross-site scripting (XSS) vulnerability in Subrion CMS 4.1.4 allows remote attackers to inject arbitrary web script or HTML via the body to blog/add/, a different vulnerability than...

6.1CVSS

7AI Score

0.001EPSS

2017-07-02 01:29 PM
35
cve
cve

CVE-2017-5543

includes/classes/ia.core.users.php in Subrion CMS 4.0.5 allows remote attackers to conduct PHP Object Injection attacks via crafted serialized data in a salt cookie in a login...

9.8CVSS

9.4AI Score

0.003EPSS

2017-01-20 08:59 AM
28
cve
cve

CVE-2014-9120

Cross-site scripting (XSS) vulnerability in Subrion CMS before 3.2.3 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to...

5.8AI Score

0.001EPSS

2014-12-10 03:59 PM
20