Lucene search

K

Intelliants Security Vulnerabilities

cve
cve

CVE-2008-6924

Multiple cross-site scripting (XSS) vulnerabilities in register.php in eSyndiCat Directory 2.2 allow remote attackers to inject arbitrary web script or HTML via the (1) username, (2) email, (3) password, (4) password2, (5) security_code, and (6) register parameters.

5.9AI Score

0.005EPSS

2009-08-10 08:30 PM
24
cve
cve

CVE-2009-1506

SQL injection vulnerability in classes/Xp.php in eLitius 1.0 allows remote attackers to execute arbitrary SQL commands via the id parameter to banner-details.php.

8.7AI Score

0.001EPSS

2009-05-01 05:30 PM
21
cve
cve

CVE-2009-1659

Unrestricted file upload vulnerability in admin/uploadimage.php in eLitius 1.0 allows remote attackers to bypass intended access restrictions and upload and execute arbitrary files via an avatar file with an accepted Content-Type such as image/gif, then requesting the file in admin/banners/.

7.7AI Score

0.034EPSS

2009-05-18 12:00 PM
20
cve
cve

CVE-2010-4504

Multiple cross-site scripting (XSS) vulnerabilities in eSyndiCat Directory 2.3 allow remote attackers to inject arbitrary web script or HTML via the title parameter to (1) suggest-category.php and (2) suggest-listing.php.

5.9AI Score

0.004EPSS

2010-12-08 08:00 PM
29
cve
cve

CVE-2011-5211

Cross-site scripting (XSS) vulnerability in the poll module in Subrion CMS 2.0.4 allows remote attackers to inject arbitrary web script or HTML via the title field. NOTE: some of these details are obtained from third party information. NOTE: this might overlap CVE-2012-5452.

5.7AI Score

0.007EPSS

2012-10-22 11:55 PM
25
cve
cve

CVE-2011-5212

SQL injection vulnerability in admin/index.php in Subrion CMS 2.0.4 allows remote attackers to execute arbitrary SQL commands via the (1) user name or (2) password field.

8.8AI Score

0.003EPSS

2012-10-22 11:55 PM
25
cve
cve

CVE-2012-4771

Multiple cross-site scripting (XSS) vulnerabilities in Subrion CMS before 2.2.3 allow remote attackers to inject arbitrary web script or HTML via the id parameter to (1) admin/accounts/, (2) admin/manage/, or (3) admin/manage/blocks/edit/; or (4) group parameter to admin/configuration/. NOTE: The f...

5.5AI Score

0.007EPSS

2012-10-22 11:55 PM
27
cve
cve

CVE-2012-4772

SQL injection vulnerability in register/ in Subrion CMS before 2.2.3 allows remote attackers to execute arbitrary SQL commands via the plan_id parameter.

8.5AI Score

0.006EPSS

2012-10-22 11:55 PM
29
cve
cve

CVE-2012-4773

Multiple cross-site request forgery (CSRF) vulnerabilities in Subrion CMS before 2.2.3 allow remote attackers to hijack the authentication of administrators for requests that add, delete, or modify sensitive information, as demonstrated by adding an administrator account via an add action to admin/...

7.2AI Score

0.043EPSS

2012-10-22 11:55 PM
32
cve
cve

CVE-2012-5452

Multiple cross-site scripting (XSS) vulnerabilities in Subrion CMS 2.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) multi_title parameter to blocks/add/; (2) cost, (3) days, or (4) title[en] parameter to plans/add/; (5) name or (6) title[en] parameter to fields/group/...

5.6AI Score

0.007EPSS

2012-10-22 11:55 PM
26
cve
cve

CVE-2014-9120

Cross-site scripting (XSS) vulnerability in Subrion CMS before 3.2.3 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to subrion/search/.

5.8AI Score

0.001EPSS

2014-12-10 03:59 PM
23
cve
cve

CVE-2015-4129

SQL injection vulnerability in Subrion CMS before 3.3.3 allows remote authenticated users to execute arbitrary SQL commands via modified serialized data in a salt cookie.

8.2AI Score

0.001EPSS

2015-07-05 10:59 AM
22
cve
cve

CVE-2017-10795

Cross-site scripting (XSS) vulnerability in Subrion CMS 4.1.4 allows remote attackers to inject arbitrary web script or HTML via the body to blog/add/, a different vulnerability than CVE-2017-6069.

6.1CVSS

6.5AI Score

0.001EPSS

2017-07-02 01:29 PM
42
cve
cve

CVE-2017-11444

Subrion CMS before 4.1.5.10 has a SQL injection vulnerability in /front/search.php via the $_GET array.

9.8CVSS

9.7AI Score

0.017EPSS

2017-07-19 07:29 AM
43
cve
cve

CVE-2017-11445

Subrion CMS before 4.1.6 has a SQL injection vulnerability in /front/actions.php via the $_POST array.

9.8CVSS

9.7AI Score

0.002EPSS

2017-07-19 07:29 AM
24
cve
cve

CVE-2017-15063

There are CSRF vulnerabilities in Subrion CMS 4.1.x through 4.1.5, and before 4.2.0, because of a logic error. Although there is functionality to detect CSRF, it is called too late in the ia.core.php code, allowing (for example) an attack against the query parameter to panel/database.

8.8CVSS

8.8AI Score

0.001EPSS

2017-10-06 07:29 AM
29
cve
cve

CVE-2017-18366

Subrion CMS 4.1.5 has CSRF in blog/delete/.

8.8CVSS

8.7AI Score

0.001EPSS

2019-04-15 12:30 PM
31
cve
cve

CVE-2017-5543

includes/classes/ia.core.users.php in Subrion CMS 4.0.5 allows remote attackers to conduct PHP Object Injection attacks via crafted serialized data in a salt cookie in a login request.

9.8CVSS

9.5AI Score

0.003EPSS

2017-01-20 08:59 AM
32
cve
cve

CVE-2017-6002

Subrion CMS 4.0.5.10 has CSRF in admin/blog/add/. The attacker can add any blog entry, and can optionally insert XSS into that entry via the body parameter.

8.8CVSS

8.3AI Score

0.001EPSS

2017-03-27 02:59 AM
26
cve
cve

CVE-2017-6013

Subrion CMS 4.0.5.10 has SQL injection in admin/database/ via the query parameter.

9.8CVSS

9.8AI Score

0.002EPSS

2017-03-27 02:59 AM
32
cve
cve

CVE-2017-6066

Subrion CMS 4.0.5 has CSRF in admin/languages/edit/1/. The attacker can perform any Edit Language action, and can optionally insert XSS via the title parameter.

8.8CVSS

8.4AI Score

0.001EPSS

2017-03-27 02:59 AM
27
cve
cve

CVE-2017-6068

Subrion CMS 4.0.5 has CSRF in admin/blocks/add/. The attacker can create any block, and can optionally insert XSS via the content parameter.

8.8CVSS

8.3AI Score

0.001EPSS

2017-03-27 02:59 AM
27
cve
cve

CVE-2017-6069

Subrion CMS 4.0.5 has CSRF in admin/blog/add/. The attacker can add any tag, and can optionally insert XSS via the tags parameter.

8.8CVSS

7AI Score

0.001EPSS

2017-03-27 02:59 AM
24
cve
cve

CVE-2018-11317

Subrion CMS before 4.1.4 has XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2019-07-03 04:15 PM
71
cve
cve

CVE-2018-14840

uploads/.htaccess in Subrion CMS 4.2.1 allows XSS because it does not block .html file uploads (but does block, for example, .htm file uploads).

6.1CVSS

5.8AI Score

0.002EPSS

2018-08-02 01:29 AM
77
cve
cve

CVE-2018-15563

_core/admin/pages/add/ in Subrion CMS 4.2.1 has XSS via the titles[en] parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2018-10-02 06:29 PM
47
cve
cve

CVE-2018-16327

There is Stored XSS in Subrion 4.2.1 via the admin panel URL configuration.

4.8CVSS

4.8AI Score

0.0005EPSS

2018-09-01 10:29 PM
44
cve
cve

CVE-2018-16629

panel/uploads/#elf_l1_XA in Subrion CMS v4.2.1 allows XSS via an SVG file with JavaScript in a SCRIPT element.

4.8CVSS

4.7AI Score

0.001EPSS

2018-12-04 04:29 PM
43
cve
cve

CVE-2018-16631

Subrion CMS v4.2.1 allows XSS via the panel/configuration/general/ SITE TITLE parameter.

5.4CVSS

5.2AI Score

0.001EPSS

2018-12-04 04:29 PM
39
cve
cve

CVE-2018-19422

/panel/uploads in Subrion CMS 4.2.1 allows remote attackers to execute arbitrary PHP code via a .pht or .phar file, because the .htaccess file omits these.

7.2CVSS

7.3AI Score

0.835EPSS

2018-11-21 09:29 PM
115
2
cve
cve

CVE-2018-21037

Subrion CMS 4.1.5 (and possibly earlier versions) allow CSRF to change the administrator password via the panel/members/edit/1 URI.

8.8CVSS

8.8AI Score

0.001EPSS

2020-03-17 03:15 PM
48
cve
cve

CVE-2019-11406

Subrion CMS 4.2.1 allows _core/en/contacts/ XSS via the name, email, or phone parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-05-08 06:29 PM
47
cve
cve

CVE-2019-17225

Subrion 4.2.1 allows XSS via the panel/members/ Username, Full Name, or Email field, aka an "Admin Member JSON Update" issue.

5.4CVSS

5.1AI Score

0.001EPSS

2019-10-06 05:15 PM
101
cve
cve

CVE-2019-20389

An XSS issue was identified on the Subrion CMS 4.2.1 /panel/configuration/general settings page. A remote attacker can inject arbitrary JavaScript code in the v[language_switch] parameter (within multipart/form-data), which is reflected back within a user's browser without proper output encoding.

6.1CVSS

5.9AI Score

0.001EPSS

2020-05-15 06:15 PM
85
cve
cve

CVE-2019-20390

A Cross-Site Request Forgery (CSRF) vulnerability was discovered in Subrion CMS 4.2.1 that allows a remote attacker to remove files on the server without a victim's knowledge, by enticing an authenticated user to visit an attacker's web page. The application fails to validate the CSRF token for a G...

8.1CVSS

8AI Score

0.001EPSS

2020-05-15 06:15 PM
83
cve
cve

CVE-2019-7356

Subrion CMS v4.2.1 allows XSS via the panel/phrases/ VALUE parameter.

5.4CVSS

5.2AI Score

0.001EPSS

2020-11-04 08:15 PM
28
cve
cve

CVE-2019-7357

Subrion CMS 4.2.1 has CSRF in panel/modules/plugins/. The attacker can remotely activate/deactivate the plugins.

8.8CVSS

8.6AI Score

0.002EPSS

2020-11-10 08:15 PM
22
cve
cve

CVE-2020-12467

Subrion CMS 4.2.1 allows session fixation via an alphanumeric value in a session cookie.

6.5CVSS

6.4AI Score

0.001EPSS

2020-04-29 09:15 PM
42
cve
cve

CVE-2020-12468

Subrion CMS 4.2.1 allows CSV injection via a phrase value within a language. This is related to phrases/add/ and languages/download/.

7.8CVSS

7.6AI Score

0.001EPSS

2020-04-29 09:15 PM
24
cve
cve

CVE-2020-12469

admin/blocks.php in Subrion CMS through 4.2.1 allows PHP Object Injection (with resultant file deletion) via serialized data in the subpages value within a block to blocks/edit.

6.5CVSS

6.5AI Score

0.001EPSS

2020-04-29 09:15 PM
26
cve
cve

CVE-2020-18155

SQL Injection vulnerability in Subrion CMS v4.2.1 in the search page if a website uses a PDO connection.

9.8CVSS

9.8AI Score

0.002EPSS

2021-07-14 08:15 PM
56
6
cve
cve

CVE-2020-18324

Cross Site Scripting (XSS) vulnerability exists in Subrion CMS 4.2.1 via the q parameter in the Kickstart template.

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-04 03:15 PM
52
cve
cve

CVE-2020-18325

Multilple Cross Site Scripting (XSS) vulnerability exists in Intelliants Subrion CMS v4.2.1 in the Configuration panel.

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-04 03:15 PM
55
cve
cve

CVE-2020-18326

Cross Site Request Forgery (CSRF) vulnerability exists in Intelliants Subrion CMS v4.2.1 via the Members administrator function, which could let a remote unauthenticated malicious user send an authorised request to victim and successfully create an arbitrary administrator user.

8.8CVSS

8.8AI Score

0.002EPSS

2022-03-04 03:15 PM
49
cve
cve

CVE-2020-22330

Cross-Site Scripting (XSS) vulnerability in Subrion 4.2.1 via the title when adding a page.

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-06 02:15 PM
29
cve
cve

CVE-2020-22392

Cross Site Scripting (XSS) vulnerability exists in Subrion CMS 4.2.2 when adding a blog and then editing an image file.

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-05 10:15 PM
76
4
cve
cve

CVE-2020-23761

Cross Site Scripting (XSS) vulnerability in subrion CMS Version <= 4.2.1 allows remote attackers to execute arbitrary web script via the "payment gateway" column on transactions tab.

6.1CVSS

6AI Score

0.001EPSS

2021-04-09 06:15 PM
39
4
cve
cve

CVE-2020-35437

Subrion CMS 4.2.1 is affected by: Cross Site Scripting (XSS) through the avatar[path] parameter in a POST request to the /_core/profile/ URI.

6.1CVSS

5.9AI Score

0.001EPSS

2020-12-26 04:15 AM
87
3
cve
cve

CVE-2021-41502

An issue was discovered in Subrion CMS v4.2.1 There is a stored cross-site scripting (XSS) vulnerability that can execute malicious JavaScript code by modifying the name of the uploaded image, closing the html tag, or adding the onerror attribute.

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-11 02:15 PM
66
9
cve
cve

CVE-2021-41947

A SQL injection vulnerability exists in Subrion CMS v4.2.1 in the visual-mode.

7.2CVSS

7.3AI Score

0.001EPSS

2021-10-08 01:15 PM
23
Total number of security vulnerabilities61