Lucene search

K

Subrion Security Vulnerabilities

cve
cve

CVE-2017-6069

Subrion CMS 4.0.5 has CSRF in admin/blog/add/. The attacker can add any tag, and can optionally insert XSS via the tags...

8.8CVSS

7AI Score

0.001EPSS

2017-03-27 02:59 AM
21
cve
cve

CVE-2017-5543

includes/classes/ia.core.users.php in Subrion CMS 4.0.5 allows remote attackers to conduct PHP Object Injection attacks via crafted serialized data in a salt cookie in a login...

9.8CVSS

9.5AI Score

0.003EPSS

2017-01-20 08:59 AM
28
cve
cve

CVE-2015-4129

SQL injection vulnerability in Subrion CMS before 3.3.3 allows remote authenticated users to execute arbitrary SQL commands via modified serialized data in a salt...

8.2AI Score

0.001EPSS

2015-07-05 10:59 AM
19
cve
cve

CVE-2014-9120

Cross-site scripting (XSS) vulnerability in Subrion CMS before 3.2.3 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to...

5.8AI Score

0.001EPSS

2014-12-10 03:59 PM
20
cve
cve

CVE-2012-5452

Multiple cross-site scripting (XSS) vulnerabilities in Subrion CMS 2.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) multi_title parameter to blocks/add/; (2) cost, (3) days, or (4) title[en] parameter to plans/add/; (5) name or (6) title[en] parameter to...

5.6AI Score

0.007EPSS

2012-10-22 11:55 PM
23
cve
cve

CVE-2012-4773

Multiple cross-site request forgery (CSRF) vulnerabilities in Subrion CMS before 2.2.3 allow remote attackers to hijack the authentication of administrators for requests that add, delete, or modify sensitive information, as demonstrated by adding an administrator account via an add action to...

7.2AI Score

0.043EPSS

2012-10-22 11:55 PM
29
cve
cve

CVE-2012-4771

Multiple cross-site scripting (XSS) vulnerabilities in Subrion CMS before 2.2.3 allow remote attackers to inject arbitrary web script or HTML via the id parameter to (1) admin/accounts/, (2) admin/manage/, or (3) admin/manage/blocks/edit/; or (4) group parameter to admin/configuration/. NOTE: The.....

5.5AI Score

0.007EPSS

2012-10-22 11:55 PM
24
cve
cve

CVE-2012-4772

SQL injection vulnerability in register/ in Subrion CMS before 2.2.3 allows remote attackers to execute arbitrary SQL commands via the plan_id...

8.5AI Score

0.007EPSS

2012-10-22 11:55 PM
26
cve
cve

CVE-2011-5212

SQL injection vulnerability in admin/index.php in Subrion CMS 2.0.4 allows remote attackers to execute arbitrary SQL commands via the (1) user name or (2) password...

8.8AI Score

0.004EPSS

2012-10-22 11:55 PM
22
Total number of security vulnerabilities59