Vulnerabilities > Intelliants > Subrion CMS

DATE CVE VULNERABILITY TITLE RISK
2023-10-19 CVE-2023-43875 Cross-site Scripting vulnerability in Intelliants Subrion CMS 4.2.1
Multiple Cross-Site Scripting (XSS) vulnerabilities in installation of Subrion CMS v.4.2.1 allows a local attacker to execute arbitrary web scripts via a crafted payload injected into the dbhost, dbname, dbuser, adminusername and adminemail.
network
low complexity
intelliants CWE-79
6.1
2022-11-09 CVE-2022-43120 Cross-site Scripting vulnerability in Intelliants Subrion CMS 4.2.1
A cross-site scripting (XSS) vulnerability in the /panel/fields/add component of Intelliants Subrion CMS v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Field default value text field.
network
low complexity
intelliants CWE-79
6.1
2022-11-09 CVE-2022-43121 Cross-site Scripting vulnerability in Intelliants Subrion CMS 4.2.1
A cross-site scripting (XSS) vulnerability in the CMS Field Add page of Intelliants Subrion CMS v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the tooltip text field.
network
low complexity
intelliants CWE-79
6.1
2022-06-11 CVE-2021-41502 Cross-site Scripting vulnerability in Intelliants Subrion CMS 4.2.1
An issue was discovered in Subrion CMS v4.2.1 There is a stored cross-site scripting (XSS) vulnerability that can execute malicious JavaScript code by modifying the name of the uploaded image, closing the html tag, or adding the onerror attribute.
3.5
2022-04-04 CVE-2021-43464 Unspecified vulnerability in Intelliants Subrion CMS 4.2.1
A Remiote Code Execution (RCE) vulnerability exiss in Subrion CMS 4.2.1 via modified code in a background field; when the information is modified, the data in it will be executed through eval().
network
low complexity
intelliants
6.5
2022-03-04 CVE-2020-18324 Cross-site Scripting vulnerability in Intelliants Subrion CMS 4.2.1
Cross Site Scripting (XSS) vulnerability exists in Subrion CMS 4.2.1 via the q parameter in the Kickstart template.
4.3
2022-03-04 CVE-2020-18325 Cross-site Scripting vulnerability in Intelliants Subrion CMS 4.2.1
Multilple Cross Site Scripting (XSS) vulnerability exists in Intelliants Subrion CMS v4.2.1 in the Configuration panel.
4.3
2022-03-04 CVE-2020-18326 Cross-Site Request Forgery (CSRF) vulnerability in Intelliants Subrion CMS 4.2.1
Cross Site Request Forgery (CSRF) vulnerability exists in Intelliants Subrion CMS v4.2.1 via the Members administrator function, which could let a remote unauthenticated malicious user send an authorised request to victim and successfully create an arbitrary administrator user.
6.8
2022-02-24 CVE-2021-43724 Cross-site Scripting vulnerability in Intelliants Subrion CMS
A Cross Site Scripting (XSS) vulnerability exits in Subrion CMS through 4.2.1 in the Create Page functionality of the admin Account via a SGV file.
3.5
2021-10-08 CVE-2021-41947 SQL Injection vulnerability in Intelliants Subrion CMS 4.2.1
A SQL injection vulnerability exists in Subrion CMS v4.2.1 in the visual-mode.
network
low complexity
intelliants CWE-89
6.5