Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Intelliants Subscribe
Filtered by product Subrion Cms
Total 32 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-43121 1 Intelliants 1 Subrion Cms 2022-11-09 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in the CMS Field Add page of Intelliants Subrion CMS v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the tooltip text field.
CVE-2022-43120 1 Intelliants 1 Subrion Cms 2022-11-09 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in the /panel/fields/add component of Intelliants Subrion CMS v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Field default value text field.
CVE-2022-37059 1 Intelliants 1 Subrion Cms 2022-08-31 N/A 4.8 MEDIUM
Cross Site Scripting (XSS) in Admin Panel of Subrion CMS 4.2.1 allows attacker to inject arbitrary code via Login Field
CVE-2020-35437 1 Intelliants 1 Subrion Cms 2022-07-17 4.3 MEDIUM 6.1 MEDIUM
Subrion CMS 4.2.1 is affected by: Cross Site Scripting (XSS) through the avatar[path] parameter in a POST request to the /_core/profile/ URI.
CVE-2021-41502 1 Intelliants 1 Subrion Cms 2022-06-17 3.5 LOW 5.4 MEDIUM
An issue was discovered in Subrion CMS v4.2.1 There is a stored cross-site scripting (XSS) vulnerability that can execute malicious JavaScript code by modifying the name of the uploaded image, closing the html tag, or adding the onerror attribute.
CVE-2021-43464 1 Intelliants 1 Subrion Cms 2022-04-12 6.5 MEDIUM 8.8 HIGH
A Remiote Code Execution (RCE) vulnerability exiss in Subrion CMS 4.2.1 via modified code in a background field; when the information is modified, the data in it will be executed through eval().
CVE-2020-18326 1 Intelliants 1 Subrion Cms 2022-03-11 6.8 MEDIUM 8.8 HIGH
Cross Site Request Forgery (CSRF) vulnerability exists in Intelliants Subrion CMS v4.2.1 via the Members administrator function, which could let a remote unauthenticated malicious user send an authorised request to victim and successfully create an arbitrary administrator user.
CVE-2020-18325 1 Intelliants 1 Subrion Cms 2022-03-11 4.3 MEDIUM 6.1 MEDIUM
Multilple Cross Site Scripting (XSS) vulnerability exists in Intelliants Subrion CMS v4.2.1 in the Configuration panel.
CVE-2020-18324 1 Intelliants 1 Subrion Cms 2022-03-11 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in Subrion CMS 4.2.1 via the q parameter in the Kickstart template.
CVE-2021-43724 1 Intelliants 1 Subrion Cms 2022-03-02 3.5 LOW 4.8 MEDIUM
A Cross Site Scripting (XSS) vulnerability exits in Subrion CMS through 4.2.1 in the Create Page functionality of the admin Account via a SGV file.
CVE-2021-41947 1 Intelliants 1 Subrion Cms 2021-11-30 6.5 MEDIUM 7.2 HIGH
A SQL injection vulnerability exists in Subrion CMS v4.2.1 in the visual-mode.
CVE-2020-22392 1 Intelliants 1 Subrion Cms 2021-08-11 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in Subrion CMS 4.2.2 when adding a blog and then editing an image file.
CVE-2018-19422 1 Intelliants 1 Subrion Cms 2021-05-26 6.5 MEDIUM 7.2 HIGH
/panel/uploads in Subrion CMS 4.2.1 allows remote attackers to execute arbitrary PHP code via a .pht or .phar file, because the .htaccess file omits these.
CVE-2019-7357 1 Intelliants 1 Subrion Cms 2020-11-24 6.8 MEDIUM 8.8 HIGH
Subrion CMS 4.2.1 has CSRF in panel/modules/plugins/. The attacker can remotely activate/deactivate the plugins.
CVE-2019-11406 1 Intelliants 1 Subrion Cms 2019-05-09 4.3 MEDIUM 6.1 MEDIUM
Subrion CMS 4.2.1 allows _core/en/contacts/ XSS via the name, email, or phone parameter.
CVE-2017-18366 1 Intelliants 1 Subrion Cms 2019-04-15 6.8 MEDIUM 8.8 HIGH
Subrion CMS 4.1.5 has CSRF in blog/delete/.
CVE-2017-6066 1 Intelliants 1 Subrion Cms 2019-03-13 6.8 MEDIUM 8.8 HIGH
Subrion CMS 4.0.5 has CSRF in admin/languages/edit/1/. The attacker can perform any Edit Language action, and can optionally insert XSS via the title parameter.
CVE-2017-6069 1 Intelliants 1 Subrion Cms 2019-03-13 6.8 MEDIUM 8.8 HIGH
Subrion CMS 4.0.5 has CSRF in admin/blog/add/. The attacker can add any tag, and can optionally insert XSS via the tags parameter.
CVE-2017-6068 1 Intelliants 1 Subrion Cms 2019-03-13 6.8 MEDIUM 8.8 HIGH
Subrion CMS 4.0.5 has CSRF in admin/blocks/add/. The attacker can create any block, and can optionally insert XSS via the content parameter.
CVE-2017-6013 1 Intelliants 1 Subrion Cms 2019-03-12 7.5 HIGH 9.8 CRITICAL
Subrion CMS 4.0.5.10 has SQL injection in admin/database/ via the query parameter.