Lucene search

K

Subrion Cms Security Vulnerabilities

cve
cve

CVE-2023-43875

Multiple Cross-Site Scripting (XSS) vulnerabilities in installation of Subrion CMS v.4.2.1 allows a local attacker to execute arbitrary web scripts via a crafted payload injected into the dbhost, dbname, dbuser, adminusername and...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-10-19 10:15 PM
20
cve
cve

CVE-2022-43120

A cross-site scripting (XSS) vulnerability in the /panel/fields/add component of Intelliants Subrion CMS v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Field default value text...

6.1CVSS

5.8AI Score

0.001EPSS

2022-11-09 04:15 PM
43
6
cve
cve

CVE-2022-43121

A cross-site scripting (XSS) vulnerability in the CMS Field Add page of Intelliants Subrion CMS v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the tooltip text...

6.1CVSS

5.9AI Score

0.001EPSS

2022-11-09 04:15 PM
42
6
cve
cve

CVE-2022-37059

Cross Site Scripting (XSS) in Admin Panel of Subrion CMS 4.2.1 allows attacker to inject arbitrary code via Login...

4.8CVSS

5AI Score

0.001EPSS

2022-08-29 01:15 PM
45
11
cve
cve

CVE-2021-41502

An issue was discovered in Subrion CMS v4.2.1 There is a stored cross-site scripting (XSS) vulnerability that can execute malicious JavaScript code by modifying the name of the uploaded image, closing the html tag, or adding the onerror...

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-11 02:15 PM
62
9
cve
cve

CVE-2021-43464

A Remiote Code Execution (RCE) vulnerability exiss in Subrion CMS 4.2.1 via modified code in a background field; when the information is modified, the data in it will be executed through...

8.8CVSS

8.7AI Score

0.001EPSS

2022-04-04 06:15 PM
74
cve
cve

CVE-2020-18325

Multilple Cross Site Scripting (XSS) vulnerability exists in Intelliants Subrion CMS v4.2.1 in the Configuration...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-04 03:15 PM
53
cve
cve

CVE-2020-18324

Cross Site Scripting (XSS) vulnerability exists in Subrion CMS 4.2.1 via the q parameter in the Kickstart...

6.1CVSS

6AI Score

0.001EPSS

2022-03-04 03:15 PM
49
cve
cve

CVE-2020-18326

Cross Site Request Forgery (CSRF) vulnerability exists in Intelliants Subrion CMS v4.2.1 via the Members administrator function, which could let a remote unauthenticated malicious user send an authorised request to victim and successfully create an arbitrary administrator...

8.8CVSS

8.8AI Score

0.002EPSS

2022-03-04 03:15 PM
44
cve
cve

CVE-2021-43724

A Cross Site Scripting (XSS) vulnerability exits in Subrion CMS through 4.2.1 in the Create Page functionality of the admin Account via a SGV...

4.8CVSS

4.8AI Score

0.001EPSS

2022-02-24 03:15 PM
50
cve
cve

CVE-2021-41947

A SQL injection vulnerability exists in Subrion CMS v4.2.1 in the...

7.2CVSS

7.2AI Score

0.001EPSS

2021-10-08 01:15 PM
20
cve
cve

CVE-2020-22392

Cross Site Scripting (XSS) vulnerability exists in Subrion CMS 4.2.2 when adding a blog and then editing an image...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-05 10:15 PM
71
4
cve
cve

CVE-2020-35437

Subrion CMS 4.2.1 is affected by: Cross Site Scripting (XSS) through the avatar[path] parameter in a POST request to the /_core/profile/...

6.1CVSS

6AI Score

0.001EPSS

2020-12-26 04:15 AM
83
3
cve
cve

CVE-2019-7357

Subrion CMS 4.2.1 has CSRF in panel/modules/plugins/. The attacker can remotely activate/deactivate the...

8.8CVSS

8.7AI Score

0.002EPSS

2020-11-10 08:15 PM
19
cve
cve

CVE-2019-11406

Subrion CMS 4.2.1 allows _core/en/contacts/ XSS via the name, email, or phone...

6.1CVSS

5.9AI Score

0.001EPSS

2019-05-08 06:29 PM
45
cve
cve

CVE-2017-18366

Subrion CMS 4.1.5 has CSRF in...

8.8CVSS

8.7AI Score

0.001EPSS

2019-04-15 12:30 PM
28
cve
cve

CVE-2018-16631

Subrion CMS v4.2.1 allows XSS via the panel/configuration/general/ SITE TITLE...

5.4CVSS

5.2AI Score

0.001EPSS

2018-12-04 04:29 PM
37
cve
cve

CVE-2018-16629

panel/uploads/#elf_l1_XA in Subrion CMS v4.2.1 allows XSS via an SVG file with JavaScript in a SCRIPT...

4.8CVSS

4.8AI Score

0.001EPSS

2018-12-04 04:29 PM
39
cve
cve

CVE-2018-19422

/panel/uploads in Subrion CMS 4.2.1 allows remote attackers to execute arbitrary PHP code via a .pht or .phar file, because the .htaccess file omits...

7.2CVSS

7.3AI Score

0.836EPSS

2018-11-21 09:29 PM
105
2
cve
cve

CVE-2018-14836

Subrion 4.2.1 is vulnerable to Improper Access control because user groups not having access to the Admin panel are able to access it (but not perform actions) if the Guests user group has access to the Admin...

6.5CVSS

6.4AI Score

0.001EPSS

2018-08-02 12:29 AM
17
cve
cve

CVE-2018-14835

Subrion CMS v4.2.1 is vulnerable to Stored XSS because of no escaping added to the tooltip information being displayed in multiple...

5.4CVSS

5.1AI Score

0.001EPSS

2018-08-02 12:29 AM
19
cve
cve

CVE-2017-11445

Subrion CMS before 4.1.6 has a SQL injection vulnerability in /front/actions.php via the $_POST...

9.8CVSS

9.7AI Score

0.002EPSS

2017-07-19 07:29 AM
19
cve
cve

CVE-2017-11444

Subrion CMS before 4.1.5.10 has a SQL injection vulnerability in /front/search.php via the $_GET...

9.8CVSS

9.7AI Score

0.018EPSS

2017-07-19 07:29 AM
36
cve
cve

CVE-2017-6013

Subrion CMS 4.0.5.10 has SQL injection in admin/database/ via the query...

9.8CVSS

8.6AI Score

0.002EPSS

2017-03-27 02:59 AM
28
cve
cve

CVE-2017-6068

Subrion CMS 4.0.5 has CSRF in admin/blocks/add/. The attacker can create any block, and can optionally insert XSS via the content...

8.8CVSS

8.2AI Score

0.001EPSS

2017-03-27 02:59 AM
24
cve
cve

CVE-2017-6002

Subrion CMS 4.0.5.10 has CSRF in admin/blog/add/. The attacker can add any blog entry, and can optionally insert XSS into that entry via the body...

8.8CVSS

6.5AI Score

0.001EPSS

2017-03-27 02:59 AM
21
cve
cve

CVE-2017-6066

Subrion CMS 4.0.5 has CSRF in admin/languages/edit/1/. The attacker can perform any Edit Language action, and can optionally insert XSS via the title...

8.8CVSS

6.2AI Score

0.001EPSS

2017-03-27 02:59 AM
24
cve
cve

CVE-2017-6069

Subrion CMS 4.0.5 has CSRF in admin/blog/add/. The attacker can add any tag, and can optionally insert XSS via the tags...

8.8CVSS

5.9AI Score

0.001EPSS

2017-03-27 02:59 AM
21
cve
cve

CVE-2015-4129

SQL injection vulnerability in Subrion CMS before 3.3.3 allows remote authenticated users to execute arbitrary SQL commands via modified serialized data in a salt...

8.8AI Score

0.001EPSS

2015-07-05 10:59 AM
19
cve
cve

CVE-2011-5211

Cross-site scripting (XSS) vulnerability in the poll module in Subrion CMS 2.0.4 allows remote attackers to inject arbitrary web script or HTML via the title field. NOTE: some of these details are obtained from third party information. NOTE: this might overlap...

5.8AI Score

0.005EPSS

2012-10-22 11:55 PM
19
cve
cve

CVE-2012-5452

Multiple cross-site scripting (XSS) vulnerabilities in Subrion CMS 2.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) multi_title parameter to blocks/add/; (2) cost, (3) days, or (4) title[en] parameter to plans/add/; (5) name or (6) title[en] parameter to...

5.8AI Score

0.007EPSS

2012-10-22 11:55 PM
21
cve
cve

CVE-2012-4773

Multiple cross-site request forgery (CSRF) vulnerabilities in Subrion CMS before 2.2.3 allow remote attackers to hijack the authentication of administrators for requests that add, delete, or modify sensitive information, as demonstrated by adding an administrator account via an add action to...

7.2AI Score

0.043EPSS

2012-10-22 11:55 PM
28
cve
cve

CVE-2011-5212

SQL injection vulnerability in admin/index.php in Subrion CMS 2.0.4 allows remote attackers to execute arbitrary SQL commands via the (1) user name or (2) password...

9.5AI Score

0.004EPSS

2012-10-22 11:55 PM
21
cve
cve

CVE-2012-4772

SQL injection vulnerability in register/ in Subrion CMS before 2.2.3 allows remote attackers to execute arbitrary SQL commands via the plan_id...

8.4AI Score

0.007EPSS

2012-10-22 11:55 PM
26
cve
cve

CVE-2012-4771

Multiple cross-site scripting (XSS) vulnerabilities in Subrion CMS before 2.2.3 allow remote attackers to inject arbitrary web script or HTML via the id parameter to (1) admin/accounts/, (2) admin/manage/, or (3) admin/manage/blocks/edit/; or (4) group parameter to admin/configuration/. NOTE: The.....

5.6AI Score

0.005EPSS

2012-10-22 11:55 PM
24