Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Intelliants Subscribe
Filtered by product Subrion
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-41948 1 Intelliants 1 Subrion 2022-05-10 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability exists in the "contact us" plugin for Subrion CMS <= 4.2.1 version via "List of subjects".
CVE-2020-22330 1 Intelliants 1 Subrion 2021-08-12 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) vulnerability in Subrion 4.2.1 via the title when adding a page.
CVE-2020-18155 1 Intelliants 1 Subrion 2021-07-29 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability in Subrion CMS v4.2.1 in the search page if a website uses a PDO connection.
CVE-2020-23761 1 Intelliants 1 Subrion 2021-04-12 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in subrion CMS Version <= 4.2.1 allows remote attackers to execute arbitrary web script via the "payment gateway" column on transactions tab.
CVE-2019-7356 1 Intelliants 1 Subrion 2020-11-10 3.5 LOW 5.4 MEDIUM
Subrion CMS v4.2.1 allows XSS via the panel/phrases/ VALUE parameter.
CVE-2019-20390 1 Intelliants 1 Subrion 2020-05-18 5.8 MEDIUM 8.1 HIGH
A Cross-Site Request Forgery (CSRF) vulnerability was discovered in Subrion CMS 4.2.1 that allows a remote attacker to remove files on the server without a victim's knowledge, by enticing an authenticated user to visit an attacker's web page. The application fails to validate the CSRF token for a GET request. An attacker can craft a panel/uploads/read.json?cmd=rm URL (removing this token) and send it to the victim.
CVE-2019-20389 1 Intelliants 1 Subrion 2020-05-18 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was identified on the Subrion CMS 4.2.1 /panel/configuration/general settings page. A remote attacker can inject arbitrary JavaScript code in the v[language_switch] parameter (within multipart/form-data), which is reflected back within a user's browser without proper output encoding.
CVE-2020-12469 1 Intelliants 1 Subrion 2020-05-05 5.5 MEDIUM 6.5 MEDIUM
admin/blocks.php in Subrion CMS through 4.2.1 allows PHP Object Injection (with resultant file deletion) via serialized data in the subpages value within a block to blocks/edit.
CVE-2020-12468 1 Intelliants 1 Subrion 2020-05-01 6.8 MEDIUM 7.8 HIGH
Subrion CMS 4.2.1 allows CSV injection via a phrase value within a language. This is related to phrases/add/ and languages/download/.
CVE-2020-12467 1 Intelliants 1 Subrion 2020-05-01 6.4 MEDIUM 6.5 MEDIUM
Subrion CMS 4.2.1 allows session fixation via an alphanumeric value in a session cookie.
CVE-2018-21037 1 Intelliants 1 Subrion 2020-03-20 6.8 MEDIUM 8.8 HIGH
Subrion CMS 4.1.5 (and possibly earlier versions) allow CSRF to change the administrator password via the panel/members/edit/1 URI.
CVE-2019-17225 1 Intelliants 1 Subrion 2019-10-08 3.5 LOW 5.4 MEDIUM
Subrion 4.2.1 allows XSS via the panel/members/ Username, Full Name, or Email field, aka an "Admin Member JSON Update" issue.
CVE-2018-11317 1 Intelliants 1 Subrion 2019-07-05 4.3 MEDIUM 6.1 MEDIUM
Subrion CMS before 4.1.4 has XSS.
CVE-2018-16327 1 Intelliants 1 Subrion 2018-11-09 3.5 LOW 4.8 MEDIUM
There is Stored XSS in Subrion 4.2.1 via the admin panel URL configuration.
CVE-2018-15563 1 Intelliants 1 Subrion 2018-11-08 4.3 MEDIUM 6.1 MEDIUM
_core/admin/pages/add/ in Subrion CMS 4.2.1 has XSS via the titles[en] parameter.
CVE-2014-9120 1 Intelliants 1 Subrion 2018-11-08 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Subrion CMS before 3.2.3 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to subrion/search/.
CVE-2018-14840 1 Intelliants 1 Subrion 2018-11-08 4.3 MEDIUM 6.1 MEDIUM
uploads/.htaccess in Subrion CMS 4.2.1 allows XSS because it does not block .html file uploads (but does block, for example, .htm file uploads).
CVE-2017-5543 1 Intelliants 1 Subrion 2018-11-08 7.5 HIGH 9.8 CRITICAL
includes/classes/ia.core.users.php in Subrion CMS 4.0.5 allows remote attackers to conduct PHP Object Injection attacks via crafted serialized data in a salt cookie in a login request.
CVE-2017-15063 1 Intelliants 1 Subrion 2018-11-08 6.8 MEDIUM 8.8 HIGH
There are CSRF vulnerabilities in Subrion CMS 4.1.x through 4.1.5, and before 4.2.0, because of a logic error. Although there is functionality to detect CSRF, it is called too late in the ia.core.php code, allowing (for example) an attack against the query parameter to panel/database.
CVE-2017-10795 1 Intelliants 1 Subrion 2018-11-08 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Subrion CMS 4.1.4 allows remote attackers to inject arbitrary web script or HTML via the body to blog/add/, a different vulnerability than CVE-2017-6069.