CVE-2017-10795

Cross-site scripting (XSS) vulnerability in Subrion CMS 4.1.4 allows remote attackers to inject arbitrary web script or HTML via the body to blog/add/, a different vulnerability than CVE-2017-6069.
References
Link Resource
https://github.com/intelliants/subrion/issues/467 Exploit Issue Tracking Third Party Advisory
http://www.securityfocus.com/bid/99378 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:intelliants:subrion:4.1.4:*:*:*:*:*:*:*

Information

Published : 2017-07-02 06:29

Updated : 2018-11-08 07:01


NVD link : CVE-2017-10795

Mitre link : CVE-2017-10795


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

intelliants

  • subrion