Vulnerabilities > Intelliants

DATE CVE VULNERABILITY TITLE RISK
2017-07-19 CVE-2017-11444 SQL Injection vulnerability in Intelliants Subrion CMS
Subrion CMS before 4.1.5.10 has a SQL injection vulnerability in /front/search.php via the $_GET array.
network
low complexity
intelliants CWE-89
7.5
2017-07-02 CVE-2017-10795 Cross-site Scripting vulnerability in Intelliants Subrion 4.1.4
Cross-site scripting (XSS) vulnerability in Subrion CMS 4.1.4 allows remote attackers to inject arbitrary web script or HTML via the body to blog/add/, a different vulnerability than CVE-2017-6069.
4.3
2017-03-27 CVE-2017-6069 Cross-Site Request Forgery (CSRF) vulnerability in Intelliants Subrion CMS 4.0.5
Subrion CMS 4.0.5 has CSRF in admin/blog/add/.
6.8
2017-03-27 CVE-2017-6068 Cross-Site Request Forgery (CSRF) vulnerability in Intelliants Subrion CMS 4.0.5
Subrion CMS 4.0.5 has CSRF in admin/blocks/add/.
6.8
2017-03-27 CVE-2017-6066 Cross-Site Request Forgery (CSRF) vulnerability in Intelliants Subrion CMS 4.0.5
Subrion CMS 4.0.5 has CSRF in admin/languages/edit/1/.
6.8
2017-03-27 CVE-2017-6013 SQL Injection vulnerability in Intelliants Subrion CMS 4.0.5.10
Subrion CMS 4.0.5.10 has SQL injection in admin/database/ via the query parameter.
network
low complexity
intelliants CWE-89
7.5
2017-03-27 CVE-2017-6002 Cross-Site Request Forgery (CSRF) vulnerability in Intelliants Subrion CMS 4.0.5.10
Subrion CMS 4.0.5.10 has CSRF in admin/blog/add/.
6.8
2017-01-20 CVE-2017-5543 Code Injection vulnerability in Intelliants Subrion 4.0.5
includes/classes/ia.core.users.php in Subrion CMS 4.0.5 allows remote attackers to conduct PHP Object Injection attacks via crafted serialized data in a salt cookie in a login request.
network
low complexity
intelliants CWE-94
7.5
2015-07-05 CVE-2015-4129 SQL Injection vulnerability in Intelliants Subrion CMS
SQL injection vulnerability in Subrion CMS before 3.3.3 allows remote authenticated users to execute arbitrary SQL commands via modified serialized data in a salt cookie.
network
low complexity
intelliants CWE-89
6.5
2014-12-10 CVE-2014-9120 Cross-Site Scripting vulnerability in Intelliants Subrion
Cross-site scripting (XSS) vulnerability in Subrion CMS before 3.2.3 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to subrion/search/.
4.3