Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Intelliants Subscribe
Total 56 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-20389 1 Intelliants 1 Subrion 2020-05-18 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was identified on the Subrion CMS 4.2.1 /panel/configuration/general settings page. A remote attacker can inject arbitrary JavaScript code in the v[language_switch] parameter (within multipart/form-data), which is reflected back within a user's browser without proper output encoding.
CVE-2020-12469 1 Intelliants 1 Subrion 2020-05-05 5.5 MEDIUM 6.5 MEDIUM
admin/blocks.php in Subrion CMS through 4.2.1 allows PHP Object Injection (with resultant file deletion) via serialized data in the subpages value within a block to blocks/edit.
CVE-2020-12468 1 Intelliants 1 Subrion 2020-05-01 6.8 MEDIUM 7.8 HIGH
Subrion CMS 4.2.1 allows CSV injection via a phrase value within a language. This is related to phrases/add/ and languages/download/.
CVE-2020-12467 1 Intelliants 1 Subrion 2020-05-01 6.4 MEDIUM 6.5 MEDIUM
Subrion CMS 4.2.1 allows session fixation via an alphanumeric value in a session cookie.
CVE-2018-21037 1 Intelliants 1 Subrion 2020-03-20 6.8 MEDIUM 8.8 HIGH
Subrion CMS 4.1.5 (and possibly earlier versions) allow CSRF to change the administrator password via the panel/members/edit/1 URI.
CVE-2019-17225 1 Intelliants 1 Subrion 2019-10-08 3.5 LOW 5.4 MEDIUM
Subrion 4.2.1 allows XSS via the panel/members/ Username, Full Name, or Email field, aka an "Admin Member JSON Update" issue.
CVE-2018-11317 1 Intelliants 1 Subrion 2019-07-05 4.3 MEDIUM 6.1 MEDIUM
Subrion CMS before 4.1.4 has XSS.
CVE-2019-11406 1 Intelliants 1 Subrion Cms 2019-05-09 4.3 MEDIUM 6.1 MEDIUM
Subrion CMS 4.2.1 allows _core/en/contacts/ XSS via the name, email, or phone parameter.
CVE-2017-18366 1 Intelliants 1 Subrion Cms 2019-04-15 6.8 MEDIUM 8.8 HIGH
Subrion CMS 4.1.5 has CSRF in blog/delete/.
CVE-2017-6068 1 Intelliants 1 Subrion Cms 2019-03-13 6.8 MEDIUM 8.8 HIGH
Subrion CMS 4.0.5 has CSRF in admin/blocks/add/. The attacker can create any block, and can optionally insert XSS via the content parameter.
CVE-2017-6066 1 Intelliants 1 Subrion Cms 2019-03-13 6.8 MEDIUM 8.8 HIGH
Subrion CMS 4.0.5 has CSRF in admin/languages/edit/1/. The attacker can perform any Edit Language action, and can optionally insert XSS via the title parameter.
CVE-2017-6069 1 Intelliants 1 Subrion Cms 2019-03-13 6.8 MEDIUM 8.8 HIGH
Subrion CMS 4.0.5 has CSRF in admin/blog/add/. The attacker can add any tag, and can optionally insert XSS via the tags parameter.
CVE-2017-6013 1 Intelliants 1 Subrion Cms 2019-03-12 7.5 HIGH 9.8 CRITICAL
Subrion CMS 4.0.5.10 has SQL injection in admin/database/ via the query parameter.
CVE-2018-16631 1 Intelliants 1 Subrion Cms 2019-02-26 3.5 LOW 5.4 MEDIUM
Subrion CMS v4.2.1 allows XSS via the panel/configuration/general/ SITE TITLE parameter.
CVE-2018-16629 1 Intelliants 1 Subrion Cms 2019-02-26 3.5 LOW 4.8 MEDIUM
panel/uploads/#elf_l1_XA in Subrion CMS v4.2.1 allows XSS via an SVG file with JavaScript in a SCRIPT element.
CVE-2018-16327 1 Intelliants 1 Subrion 2018-11-09 3.5 LOW 4.8 MEDIUM
There is Stored XSS in Subrion 4.2.1 via the admin panel URL configuration.
CVE-2018-14840 1 Intelliants 1 Subrion 2018-11-08 4.3 MEDIUM 6.1 MEDIUM
uploads/.htaccess in Subrion CMS 4.2.1 allows XSS because it does not block .html file uploads (but does block, for example, .htm file uploads).
CVE-2018-15563 1 Intelliants 1 Subrion 2018-11-08 4.3 MEDIUM 6.1 MEDIUM
_core/admin/pages/add/ in Subrion CMS 4.2.1 has XSS via the titles[en] parameter.
CVE-2017-5543 1 Intelliants 1 Subrion 2018-11-08 7.5 HIGH 9.8 CRITICAL
includes/classes/ia.core.users.php in Subrion CMS 4.0.5 allows remote attackers to conduct PHP Object Injection attacks via crafted serialized data in a salt cookie in a login request.
CVE-2014-9120 1 Intelliants 1 Subrion 2018-11-08 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Subrion CMS before 3.2.3 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to subrion/search/.