Lucene search

K

Intelliants Security Vulnerabilities

cve
cve

CVE-2023-46947

Subrion 4.2.1 has a remote command execution vulnerability in the...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-03 01:15 PM
25
cve
cve

CVE-2023-43875

Multiple Cross-Site Scripting (XSS) vulnerabilities in installation of Subrion CMS v.4.2.1 allows a local attacker to execute arbitrary web scripts via a crafted payload injected into the dbhost, dbname, dbuser, adminusername and...

6.1CVSS

6AI Score

0.0005EPSS

2023-10-19 10:15 PM
22
cve
cve

CVE-2023-43884

A Cross-site scripting (XSS) vulnerability in Reference ID from the panel Transactions, of Subrion v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into 'Reference ID'...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-09-28 03:15 PM
78
cve
cve

CVE-2023-43830

A Cross-site scripting (XSS) vulnerability in /panel/configuration/financial/ of Subrion v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into several fields: 'Minimum deposit', 'Maximum deposit' and/or 'Maximum...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-09-27 03:19 PM
16
cve
cve

CVE-2023-43828

A Cross-site scripting (XSS) vulnerability in /panel/languages/ of Subrion v4.2.1 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into 'Title'...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-09-27 03:19 PM
11
cve
cve

CVE-2018-19422

/panel/uploads in Subrion CMS 4.2.1 allows remote attackers to execute arbitrary PHP code via a .pht or .phar file, because the .htaccess file omits...

7.2CVSS

7.3AI Score

0.845EPSS

2018-11-21 09:29 PM
106
2
cve
cve

CVE-2022-43121

A cross-site scripting (XSS) vulnerability in the CMS Field Add page of Intelliants Subrion CMS v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the tooltip text...

6.1CVSS

5.8AI Score

0.001EPSS

2022-11-09 04:15 PM
42
6
cve
cve

CVE-2022-43120

A cross-site scripting (XSS) vulnerability in the /panel/fields/add component of Intelliants Subrion CMS v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Field default value text...

6.1CVSS

5.8AI Score

0.001EPSS

2022-11-09 04:15 PM
43
6
cve
cve

CVE-2010-4504

Multiple cross-site scripting (XSS) vulnerabilities in eSyndiCat Directory 2.3 allow remote attackers to inject arbitrary web script or HTML via the title parameter to (1) suggest-category.php and (2)...

5.9AI Score

0.003EPSS

2022-10-03 04:21 PM
25
cve
cve

CVE-2011-5211

Cross-site scripting (XSS) vulnerability in the poll module in Subrion CMS 2.0.4 allows remote attackers to inject arbitrary web script or HTML via the title field. NOTE: some of these details are obtained from third party information. NOTE: this might overlap...

5.7AI Score

0.007EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2022-37059

Cross Site Scripting (XSS) in Admin Panel of Subrion CMS 4.2.1 allows attacker to inject arbitrary code via Login...

4.8CVSS

5AI Score

0.001EPSS

2022-08-29 01:15 PM
45
11
cve
cve

CVE-2021-41502

An issue was discovered in Subrion CMS v4.2.1 There is a stored cross-site scripting (XSS) vulnerability that can execute malicious JavaScript code by modifying the name of the uploaded image, closing the html tag, or adding the onerror...

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-11 02:15 PM
62
9
cve
cve

CVE-2021-41948

A cross-site scripting (XSS) vulnerability exists in the "contact us" plugin for Subrion CMS <= 4.2.1 version via "List of...

5.4CVSS

5.3AI Score

0.001EPSS

2022-04-29 02:15 PM
68
4
cve
cve

CVE-2021-43464

A Remiote Code Execution (RCE) vulnerability exiss in Subrion CMS 4.2.1 via modified code in a background field; when the information is modified, the data in it will be executed through...

8.8CVSS

8.6AI Score

0.001EPSS

2022-04-04 06:15 PM
74
cve
cve

CVE-2020-18325

Multilple Cross Site Scripting (XSS) vulnerability exists in Intelliants Subrion CMS v4.2.1 in the Configuration...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-04 03:15 PM
53
cve
cve

CVE-2020-18324

Cross Site Scripting (XSS) vulnerability exists in Subrion CMS 4.2.1 via the q parameter in the Kickstart...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-04 03:15 PM
49
cve
cve

CVE-2020-18326

Cross Site Request Forgery (CSRF) vulnerability exists in Intelliants Subrion CMS v4.2.1 via the Members administrator function, which could let a remote unauthenticated malicious user send an authorised request to victim and successfully create an arbitrary administrator...

8.8CVSS

8.8AI Score

0.002EPSS

2022-03-04 03:15 PM
44
cve
cve

CVE-2021-43724

A Cross Site Scripting (XSS) vulnerability exits in Subrion CMS through 4.2.1 in the Create Page functionality of the admin Account via a SGV...

4.8CVSS

4.8AI Score

0.001EPSS

2022-02-24 03:15 PM
51
cve
cve

CVE-2021-41947

A SQL injection vulnerability exists in Subrion CMS v4.2.1 in the...

7.2CVSS

7.3AI Score

0.001EPSS

2021-10-08 01:15 PM
20
cve
cve

CVE-2020-22330

Cross-Site Scripting (XSS) vulnerability in Subrion 4.2.1 via the title when adding a...

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-06 02:15 PM
26
cve
cve

CVE-2020-22392

Cross Site Scripting (XSS) vulnerability exists in Subrion CMS 4.2.2 when adding a blog and then editing an image...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-05 10:15 PM
72
4
cve
cve

CVE-2020-18155

SQL Injection vulnerability in Subrion CMS v4.2.1 in the search page if a website uses a PDO...

9.8CVSS

9.8AI Score

0.002EPSS

2021-07-14 08:15 PM
52
6
cve
cve

CVE-2020-23761

Cross Site Scripting (XSS) vulnerability in subrion CMS Version <= 4.2.1 allows remote attackers to execute arbitrary web script via the "payment gateway" column on transactions...

6.1CVSS

6AI Score

0.001EPSS

2021-04-09 06:15 PM
34
4
cve
cve

CVE-2020-35437

Subrion CMS 4.2.1 is affected by: Cross Site Scripting (XSS) through the avatar[path] parameter in a POST request to the /_core/profile/...

6.1CVSS

5.9AI Score

0.001EPSS

2020-12-26 04:15 AM
83
3
cve
cve

CVE-2019-7357

Subrion CMS 4.2.1 has CSRF in panel/modules/plugins/. The attacker can remotely activate/deactivate the...

8.8CVSS

8.6AI Score

0.002EPSS

2020-11-10 08:15 PM
19
cve
cve

CVE-2019-7356

Subrion CMS v4.2.1 allows XSS via the panel/phrases/ VALUE...

5.4CVSS

5.2AI Score

0.001EPSS

2020-11-04 08:15 PM
23
cve
cve

CVE-2019-20390

A Cross-Site Request Forgery (CSRF) vulnerability was discovered in Subrion CMS 4.2.1 that allows a remote attacker to remove files on the server without a victim's knowledge, by enticing an authenticated user to visit an attacker's web page. The application fails to validate the CSRF token for a.....

8.1CVSS

8AI Score

0.001EPSS

2020-05-15 06:15 PM
79
cve
cve

CVE-2019-20389

An XSS issue was identified on the Subrion CMS 4.2.1 /panel/configuration/general settings page. A remote attacker can inject arbitrary JavaScript code in the v[language_switch] parameter (within multipart/form-data), which is reflected back within a user's browser without proper output...

6.1CVSS

5.9AI Score

0.001EPSS

2020-05-15 06:15 PM
82
cve
cve

CVE-2020-12469

admin/blocks.php in Subrion CMS through 4.2.1 allows PHP Object Injection (with resultant file deletion) via serialized data in the subpages value within a block to...

6.5CVSS

6.5AI Score

0.001EPSS

2020-04-29 09:15 PM
19
cve
cve

CVE-2020-12468

Subrion CMS 4.2.1 allows CSV injection via a phrase value within a language. This is related to phrases/add/ and...

7.8CVSS

7.6AI Score

0.001EPSS

2020-04-29 09:15 PM
20
cve
cve

CVE-2020-12467

Subrion CMS 4.2.1 allows session fixation via an alphanumeric value in a session...

6.5CVSS

6.4AI Score

0.001EPSS

2020-04-29 09:15 PM
39
cve
cve

CVE-2018-21037

Subrion CMS 4.1.5 (and possibly earlier versions) allow CSRF to change the administrator password via the panel/members/edit/1...

8.8CVSS

8.8AI Score

0.001EPSS

2020-03-17 03:15 PM
44
cve
cve

CVE-2019-17225

Subrion 4.2.1 allows XSS via the panel/members/ Username, Full Name, or Email field, aka an "Admin Member JSON Update"...

5.4CVSS

5.1AI Score

0.001EPSS

2019-10-06 05:15 PM
99
cve
cve

CVE-2018-11317

Subrion CMS before 4.1.4 has...

6.1CVSS

6.2AI Score

0.001EPSS

2019-07-03 04:15 PM
69
cve
cve

CVE-2019-11406

Subrion CMS 4.2.1 allows _core/en/contacts/ XSS via the name, email, or phone...

6.1CVSS

5.9AI Score

0.001EPSS

2019-05-08 06:29 PM
45
cve
cve

CVE-2017-18366

Subrion CMS 4.1.5 has CSRF in...

8.8CVSS

8.7AI Score

0.001EPSS

2019-04-15 12:30 PM
28
cve
cve

CVE-2018-16631

Subrion CMS v4.2.1 allows XSS via the panel/configuration/general/ SITE TITLE...

5.4CVSS

5.2AI Score

0.001EPSS

2018-12-04 04:29 PM
37
cve
cve

CVE-2018-16629

panel/uploads/#elf_l1_XA in Subrion CMS v4.2.1 allows XSS via an SVG file with JavaScript in a SCRIPT...

4.8CVSS

4.7AI Score

0.001EPSS

2018-12-04 04:29 PM
39
cve
cve

CVE-2018-15563

_core/admin/pages/add/ in Subrion CMS 4.2.1 has XSS via the titles[en]...

6.1CVSS

5.9AI Score

0.001EPSS

2018-10-02 06:29 PM
44
cve
cve

CVE-2018-16327

There is Stored XSS in Subrion 4.2.1 via the admin panel URL...

4.8CVSS

4.8AI Score

0.0005EPSS

2018-09-01 10:29 PM
41
cve
cve

CVE-2018-14840

uploads/.htaccess in Subrion CMS 4.2.1 allows XSS because it does not block .html file uploads (but does block, for example, .htm file...

6.1CVSS

5.8AI Score

0.002EPSS

2018-08-02 01:29 AM
70
cve
cve

CVE-2017-15063

There are CSRF vulnerabilities in Subrion CMS 4.1.x through 4.1.5, and before 4.2.0, because of a logic error. Although there is functionality to detect CSRF, it is called too late in the ia.core.php code, allowing (for example) an attack against the query parameter to...

8.8CVSS

8.8AI Score

0.001EPSS

2017-10-06 07:29 AM
25
cve
cve

CVE-2017-11445

Subrion CMS before 4.1.6 has a SQL injection vulnerability in /front/actions.php via the $_POST...

9.8CVSS

9.7AI Score

0.002EPSS

2017-07-19 07:29 AM
21
cve
cve

CVE-2017-11444

Subrion CMS before 4.1.5.10 has a SQL injection vulnerability in /front/search.php via the $_GET...

9.8CVSS

9.7AI Score

0.018EPSS

2017-07-19 07:29 AM
37
cve
cve

CVE-2017-10795

Cross-site scripting (XSS) vulnerability in Subrion CMS 4.1.4 allows remote attackers to inject arbitrary web script or HTML via the body to blog/add/, a different vulnerability than...

6.1CVSS

6.5AI Score

0.001EPSS

2017-07-02 01:29 PM
37
cve
cve

CVE-2017-6013

Subrion CMS 4.0.5.10 has SQL injection in admin/database/ via the query...

9.8CVSS

9.8AI Score

0.002EPSS

2017-03-27 02:59 AM
29
cve
cve

CVE-2017-6068

Subrion CMS 4.0.5 has CSRF in admin/blocks/add/. The attacker can create any block, and can optionally insert XSS via the content...

8.8CVSS

8.3AI Score

0.001EPSS

2017-03-27 02:59 AM
24
cve
cve

CVE-2017-6066

Subrion CMS 4.0.5 has CSRF in admin/languages/edit/1/. The attacker can perform any Edit Language action, and can optionally insert XSS via the title...

8.8CVSS

8.4AI Score

0.001EPSS

2017-03-27 02:59 AM
24
cve
cve

CVE-2017-6002

Subrion CMS 4.0.5.10 has CSRF in admin/blog/add/. The attacker can add any blog entry, and can optionally insert XSS into that entry via the body...

8.8CVSS

8.3AI Score

0.001EPSS

2017-03-27 02:59 AM
21
cve
cve

CVE-2017-6069

Subrion CMS 4.0.5 has CSRF in admin/blog/add/. The attacker can add any tag, and can optionally insert XSS via the tags...

8.8CVSS

7AI Score

0.001EPSS

2017-03-27 02:59 AM
21
Total number of security vulnerabilities61