CVE-2019-17225

Subrion 4.2.1 allows XSS via the panel/members/ Username, Full Name, or Email field, aka an "Admin Member JSON Update" issue.
References
Link Resource
https://github.com/intelliants/subrion/issues/845 Exploit Issue Tracking Third Party Advisory
http://packetstormsecurity.com/files/154746/Subrion-4.2.1-Cross-Site-Scripting.html Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:intelliants:subrion:4.2.1:*:*:*:*:*:*:*

Information

Published : 2019-10-06 10:15

Updated : 2019-10-08 07:10


NVD link : CVE-2019-17225

Mitre link : CVE-2019-17225


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

intelliants

  • subrion