Subrion 4.2.1 has a remote command execution vulnerability in the backend.
Max CVSS
8.8
EPSS Score
0.08%
Published
2023-11-03
Updated
2023-11-13
A Cross-site scripting (XSS) vulnerability in Reference ID from the panel Transactions, of Subrion v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into 'Reference ID' parameter.
Max CVSS
5.4
EPSS Score
0.05%
Published
2023-09-28
Updated
2023-09-29
Multiple Cross-Site Scripting (XSS) vulnerabilities in installation of Subrion CMS v.4.2.1 allows a local attacker to execute arbitrary web scripts via a crafted payload injected into the dbhost, dbname, dbuser, adminusername and adminemail.
Max CVSS
6.1
EPSS Score
0.05%
Published
2023-10-19
Updated
2023-10-30
A Cross-site scripting (XSS) vulnerability in /panel/configuration/financial/ of Subrion v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into several fields: 'Minimum deposit', 'Maximum deposit' and/or 'Maximum balance'.
Max CVSS
5.4
EPSS Score
0.05%
Published
2023-09-27
Updated
2023-09-28
A Cross-site scripting (XSS) vulnerability in /panel/languages/ of Subrion v4.2.1 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into 'Title' parameter.
Max CVSS
5.4
EPSS Score
0.05%
Published
2023-09-27
Updated
2023-09-28
A cross-site scripting (XSS) vulnerability in the CMS Field Add page of Intelliants Subrion CMS v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the tooltip text field.
Max CVSS
6.1
EPSS Score
0.08%
Published
2022-11-09
Updated
2022-11-09
A cross-site scripting (XSS) vulnerability in the /panel/fields/add component of Intelliants Subrion CMS v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Field default value text field.
Max CVSS
6.1
EPSS Score
0.08%
Published
2022-11-09
Updated
2022-11-09
Cross Site Scripting (XSS) in Admin Panel of Subrion CMS 4.2.1 allows attacker to inject arbitrary code via Login Field
Max CVSS
4.8
EPSS Score
0.06%
Published
2022-08-29
Updated
2022-09-01
A Cross Site Scripting (XSS) vulnerability exits in Subrion CMS through 4.2.1 in the Create Page functionality of the admin Account via a SGV file.
Max CVSS
4.8
EPSS Score
0.06%
Published
2022-02-24
Updated
2022-03-02
A Remiote Code Execution (RCE) vulnerability exiss in Subrion CMS 4.2.1 via modified code in a background field; when the information is modified, the data in it will be executed through eval().
Max CVSS
8.8
EPSS Score
0.11%
Published
2022-04-04
Updated
2022-04-12
A cross-site scripting (XSS) vulnerability exists in the "contact us" plugin for Subrion CMS <= 4.2.1 version via "List of subjects".
Max CVSS
5.4
EPSS Score
0.06%
Published
2022-04-29
Updated
2022-05-10
A SQL injection vulnerability exists in Subrion CMS v4.2.1 in the visual-mode.
Max CVSS
7.2
EPSS Score
0.11%
Published
2021-10-08
Updated
2021-11-30
An issue was discovered in Subrion CMS v4.2.1 There is a stored cross-site scripting (XSS) vulnerability that can execute malicious JavaScript code by modifying the name of the uploaded image, closing the html tag, or adding the onerror attribute.
Max CVSS
5.4
EPSS Score
0.06%
Published
2022-06-11
Updated
2022-06-17
Subrion CMS 4.2.1 is affected by: Cross Site Scripting (XSS) through the avatar[path] parameter in a POST request to the /_core/profile/ URI.
Max CVSS
6.1
EPSS Score
0.12%
Published
2020-12-26
Updated
2022-07-17
Cross Site Scripting (XSS) vulnerability in subrion CMS Version <= 4.2.1 allows remote attackers to execute arbitrary web script via the "payment gateway" column on transactions tab.
Max CVSS
6.1
EPSS Score
0.15%
Published
2021-04-09
Updated
2021-04-13
Cross Site Scripting (XSS) vulnerability exists in Subrion CMS 4.2.2 when adding a blog and then editing an image file.
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-08-05
Updated
2021-08-11
Cross-Site Scripting (XSS) vulnerability in Subrion 4.2.1 via the title when adding a page.
Max CVSS
6.1
EPSS Score
0.08%
Published
2021-08-06
Updated
2021-08-12
Cross Site Request Forgery (CSRF) vulnerability exists in Intelliants Subrion CMS v4.2.1 via the Members administrator function, which could let a remote unauthenticated malicious user send an authorised request to victim and successfully create an arbitrary administrator user.
Max CVSS
8.8
EPSS Score
0.15%
Published
2022-03-04
Updated
2022-03-11
Multilple Cross Site Scripting (XSS) vulnerability exists in Intelliants Subrion CMS v4.2.1 in the Configuration panel.
Max CVSS
6.1
EPSS Score
0.10%
Published
2022-03-04
Updated
2022-03-11
Cross Site Scripting (XSS) vulnerability exists in Subrion CMS 4.2.1 via the q parameter in the Kickstart template.
Max CVSS
6.1
EPSS Score
0.10%
Published
2022-03-04
Updated
2022-03-11
SQL Injection vulnerability in Subrion CMS v4.2.1 in the search page if a website uses a PDO connection.
Max CVSS
9.8
EPSS Score
0.20%
Published
2021-07-14
Updated
2021-07-29
admin/blocks.php in Subrion CMS through 4.2.1 allows PHP Object Injection (with resultant file deletion) via serialized data in the subpages value within a block to blocks/edit.
Max CVSS
6.5
EPSS Score
0.06%
Published
2020-04-29
Updated
2020-05-05
Subrion CMS 4.2.1 allows CSV injection via a phrase value within a language. This is related to phrases/add/ and languages/download/.
Max CVSS
7.8
EPSS Score
0.11%
Published
2020-04-29
Updated
2020-05-01
Subrion CMS 4.2.1 allows session fixation via an alphanumeric value in a session cookie.
Max CVSS
6.5
EPSS Score
0.13%
Published
2020-04-29
Updated
2020-05-01
A Cross-Site Request Forgery (CSRF) vulnerability was discovered in Subrion CMS 4.2.1 that allows a remote attacker to remove files on the server without a victim's knowledge, by enticing an authenticated user to visit an attacker's web page. The application fails to validate the CSRF token for a GET request. An attacker can craft a panel/uploads/read.json?cmd=rm URL (removing this token) and send it to the victim.
Max CVSS
8.1
EPSS Score
0.12%
Published
2020-05-15
Updated
2020-05-18
61 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!