Filtered by vendor Intelliants Subscriptions
Filtered by product Subrion Subscriptions
Total 24 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-46947 1 Intelliants 1 Subrion 2024-09-06 8.8 High
Subrion 4.2.1 has a remote command execution vulnerability in the backend.
CVE-2014-9120 1 Intelliants 1 Subrion 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in Subrion CMS before 3.2.3 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to subrion/search/.
CVE-2017-15063 1 Intelliants 1 Subrion 2024-08-05 N/A
There are CSRF vulnerabilities in Subrion CMS 4.1.x through 4.1.5, and before 4.2.0, because of a logic error. Although there is functionality to detect CSRF, it is called too late in the ia.core.php code, allowing (for example) an attack against the query parameter to panel/database.
CVE-2017-10795 1 Intelliants 1 Subrion 2024-08-05 N/A
Cross-site scripting (XSS) vulnerability in Subrion CMS 4.1.4 allows remote attackers to inject arbitrary web script or HTML via the body to blog/add/, a different vulnerability than CVE-2017-6069.
CVE-2017-5543 1 Intelliants 1 Subrion 2024-08-05 N/A
includes/classes/ia.core.users.php in Subrion CMS 4.0.5 allows remote attackers to conduct PHP Object Injection attacks via crafted serialized data in a salt cookie in a login request.
CVE-2018-21037 1 Intelliants 1 Subrion 2024-08-05 8.8 High
Subrion CMS 4.1.5 (and possibly earlier versions) allow CSRF to change the administrator password via the panel/members/edit/1 URI.
CVE-2018-16327 1 Intelliants 1 Subrion 2024-08-05 N/A
There is Stored XSS in Subrion 4.2.1 via the admin panel URL configuration.
CVE-2018-15563 1 Intelliants 1 Subrion 2024-08-05 N/A
_core/admin/pages/add/ in Subrion CMS 4.2.1 has XSS via the titles[en] parameter.
CVE-2018-14840 1 Intelliants 1 Subrion 2024-08-05 N/A
uploads/.htaccess in Subrion CMS 4.2.1 allows XSS because it does not block .html file uploads (but does block, for example, .htm file uploads).
CVE-2018-11317 1 Intelliants 1 Subrion 2024-08-05 N/A
Subrion CMS before 4.1.4 has XSS.
CVE-2019-20390 1 Intelliants 1 Subrion 2024-08-05 8.1 High
A Cross-Site Request Forgery (CSRF) vulnerability was discovered in Subrion CMS 4.2.1 that allows a remote attacker to remove files on the server without a victim's knowledge, by enticing an authenticated user to visit an attacker's web page. The application fails to validate the CSRF token for a GET request. An attacker can craft a panel/uploads/read.json?cmd=rm URL (removing this token) and send it to the victim.
CVE-2019-20389 1 Intelliants 1 Subrion 2024-08-05 6.1 Medium
An XSS issue was identified on the Subrion CMS 4.2.1 /panel/configuration/general settings page. A remote attacker can inject arbitrary JavaScript code in the v[language_switch] parameter (within multipart/form-data), which is reflected back within a user's browser without proper output encoding.
CVE-2019-17225 1 Intelliants 1 Subrion 2024-08-05 5.4 Medium
Subrion 4.2.1 allows XSS via the panel/members/ Username, Full Name, or Email field, aka an "Admin Member JSON Update" issue.
CVE-2019-7356 1 Intelliants 1 Subrion 2024-08-04 5.4 Medium
Subrion CMS v4.2.1 allows XSS via the panel/phrases/ VALUE parameter.
CVE-2020-23761 1 Intelliants 1 Subrion 2024-08-04 6.1 Medium
Cross Site Scripting (XSS) vulnerability in subrion CMS Version <= 4.2.1 allows remote attackers to execute arbitrary web script via the "payment gateway" column on transactions tab.
CVE-2020-22330 1 Intelliants 1 Subrion 2024-08-04 6.1 Medium
Cross-Site Scripting (XSS) vulnerability in Subrion 4.2.1 via the title when adding a page.
CVE-2020-18155 1 Intelliants 1 Subrion 2024-08-04 9.8 Critical
SQL Injection vulnerability in Subrion CMS v4.2.1 in the search page if a website uses a PDO connection.
CVE-2020-12467 1 Intelliants 1 Subrion 2024-08-04 6.5 Medium
Subrion CMS 4.2.1 allows session fixation via an alphanumeric value in a session cookie.
CVE-2020-12468 1 Intelliants 1 Subrion 2024-08-04 7.8 High
Subrion CMS 4.2.1 allows CSV injection via a phrase value within a language. This is related to phrases/add/ and languages/download/.
CVE-2020-12469 1 Intelliants 1 Subrion 2024-08-04 6.5 Medium
admin/blocks.php in Subrion CMS through 4.2.1 allows PHP Object Injection (with resultant file deletion) via serialized data in the subpages value within a block to blocks/edit.