Vulnerabilities > Intelliants > Subrion > 4.2.0

DATE CVE VULNERABILITY TITLE RISK
2022-04-29 CVE-2021-41948 Cross-site Scripting vulnerability in Intelliants Subrion
A cross-site scripting (XSS) vulnerability exists in the "contact us" plugin for Subrion CMS <= 4.2.1 version via "List of subjects".
3.5
2021-04-09 CVE-2020-23761 Cross-site Scripting vulnerability in Intelliants Subrion
Cross Site Scripting (XSS) vulnerability in subrion CMS Version <= 4.2.1 allows remote attackers to execute arbitrary web script via the "payment gateway" column on transactions tab.
4.3
2020-04-29 CVE-2020-12469 Deserialization of Untrusted Data vulnerability in Intelliants Subrion
admin/blocks.php in Subrion CMS through 4.2.1 allows PHP Object Injection (with resultant file deletion) via serialized data in the subpages value within a block to blocks/edit.
network
low complexity
intelliants CWE-502
5.5