Vulnerabilities > Intelliants > Subrion CMS

DATE CVE VULNERABILITY TITLE RISK
2017-03-27 CVE-2017-6069 Cross-Site Request Forgery (CSRF) vulnerability in Intelliants Subrion CMS 4.0.5
Subrion CMS 4.0.5 has CSRF in admin/blog/add/.
6.8
2017-03-27 CVE-2017-6068 Cross-Site Request Forgery (CSRF) vulnerability in Intelliants Subrion CMS 4.0.5
Subrion CMS 4.0.5 has CSRF in admin/blocks/add/.
6.8
2017-03-27 CVE-2017-6066 Cross-Site Request Forgery (CSRF) vulnerability in Intelliants Subrion CMS 4.0.5
Subrion CMS 4.0.5 has CSRF in admin/languages/edit/1/.
6.8
2017-03-27 CVE-2017-6013 SQL Injection vulnerability in Intelliants Subrion CMS 4.0.5.10
Subrion CMS 4.0.5.10 has SQL injection in admin/database/ via the query parameter.
network
low complexity
intelliants CWE-89
7.5
2017-03-27 CVE-2017-6002 Cross-Site Request Forgery (CSRF) vulnerability in Intelliants Subrion CMS 4.0.5.10
Subrion CMS 4.0.5.10 has CSRF in admin/blog/add/.
6.8
2015-07-05 CVE-2015-4129 SQL Injection vulnerability in Intelliants Subrion CMS
SQL injection vulnerability in Subrion CMS before 3.3.3 allows remote authenticated users to execute arbitrary SQL commands via modified serialized data in a salt cookie.
network
low complexity
intelliants CWE-89
6.5
2012-10-22 CVE-2012-5452 Cross-Site Scripting vulnerability in Intelliants Subrion CMS 2.2.1
Multiple cross-site scripting (XSS) vulnerabilities in Subrion CMS 2.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) multi_title parameter to blocks/add/; (2) cost, (3) days, or (4) title[en] parameter to plans/add/; (5) name or (6) title[en] parameter to fields/group/add/ in admin/manage/; or (7) f[accounts][fullname] or (8) f[accounts][username] parameter to advsearch/.
4.3
2012-10-22 CVE-2012-4773 Cross-Site Request Forgery (CSRF) vulnerability in Intelliants Subrion CMS
Multiple cross-site request forgery (CSRF) vulnerabilities in Subrion CMS before 2.2.3 allow remote attackers to hijack the authentication of administrators for requests that add, delete, or modify sensitive information, as demonstrated by adding an administrator account via an add action to admin/accounts/add/.
6.8
2012-10-22 CVE-2012-4772 SQL Injection vulnerability in Intelliants Subrion CMS
SQL injection vulnerability in register/ in Subrion CMS before 2.2.3 allows remote attackers to execute arbitrary SQL commands via the plan_id parameter.
network
low complexity
intelliants CWE-89
7.5
2012-10-22 CVE-2012-4771 Cross-Site Scripting vulnerability in Intelliants Subrion CMS
Multiple cross-site scripting (XSS) vulnerabilities in Subrion CMS before 2.2.3 allow remote attackers to inject arbitrary web script or HTML via the id parameter to (1) admin/accounts/, (2) admin/manage/, or (3) admin/manage/blocks/edit/; or (4) group parameter to admin/configuration/.
4.3