Vulnerabilities > Intelliants > Subrion

DATE CVE VULNERABILITY TITLE RISK
2023-11-03 CVE-2023-46947 Code Injection vulnerability in Intelliants Subrion 4.2.1
Subrion 4.2.1 has a remote command execution vulnerability in the backend.
network
low complexity
intelliants CWE-94
8.8
2023-09-28 CVE-2023-43884 Cross-site Scripting vulnerability in Intelliants Subrion 4.2.1
A Cross-site scripting (XSS) vulnerability in Reference ID from the panel Transactions, of Subrion v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into 'Reference ID' parameter.
network
low complexity
intelliants CWE-79
5.4
2023-09-27 CVE-2023-43828 Cross-site Scripting vulnerability in Intelliants Subrion 4.2.1
A Cross-site scripting (XSS) vulnerability in /panel/languages/ of Subrion v4.2.1 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into 'Title' parameter.
network
low complexity
intelliants CWE-79
5.4
2023-09-27 CVE-2023-43830 Cross-site Scripting vulnerability in Intelliants Subrion 4.2.1
A Cross-site scripting (XSS) vulnerability in /panel/configuration/financial/ of Subrion v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into several fields: 'Minimum deposit', 'Maximum deposit' and/or 'Maximum balance'.
network
low complexity
intelliants CWE-79
5.4
2022-04-29 CVE-2021-41948 Cross-site Scripting vulnerability in Intelliants Subrion
A cross-site scripting (XSS) vulnerability exists in the "contact us" plugin for Subrion CMS <= 4.2.1 version via "List of subjects".
3.5
2021-08-06 CVE-2020-22330 Cross-site Scripting vulnerability in Intelliants Subrion 4.2.1
Cross-Site Scripting (XSS) vulnerability in Subrion 4.2.1 via the title when adding a page.
4.3
2021-07-14 CVE-2020-18155 SQL Injection vulnerability in Intelliants Subrion 4.2.1
SQL Injection vulnerability in Subrion CMS v4.2.1 in the search page if a website uses a PDO connection.
network
low complexity
intelliants CWE-89
7.5
2021-04-09 CVE-2020-23761 Cross-site Scripting vulnerability in Intelliants Subrion
Cross Site Scripting (XSS) vulnerability in subrion CMS Version <= 4.2.1 allows remote attackers to execute arbitrary web script via the "payment gateway" column on transactions tab.
4.3
2020-11-04 CVE-2019-7356 Cross-site Scripting vulnerability in Intelliants Subrion 4.2.1
Subrion CMS v4.2.1 allows XSS via the panel/phrases/ VALUE parameter.
3.5
2020-05-15 CVE-2019-20390 Cross-Site Request Forgery (CSRF) vulnerability in Intelliants Subrion 4.2.1
A Cross-Site Request Forgery (CSRF) vulnerability was discovered in Subrion CMS 4.2.1 that allows a remote attacker to remove files on the server without a victim's knowledge, by enticing an authenticated user to visit an attacker's web page.
5.8