Filtered by vendor Intelliants Subscriptions
Filtered by product Subrion Cms Subscriptions
Total 33 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2011-5211 1 Intelliants 1 Subrion Cms 2024-09-16 N/A
Cross-site scripting (XSS) vulnerability in the poll module in Subrion CMS 2.0.4 allows remote attackers to inject arbitrary web script or HTML via the title field. NOTE: some of these details are obtained from third party information. NOTE: this might overlap CVE-2012-5452.
CVE-2023-43875 1 Intelliants 1 Subrion Cms 2024-09-12 6.1 Medium
Multiple Cross-Site Scripting (XSS) vulnerabilities in installation of Subrion CMS v.4.2.1 allows a local attacker to execute arbitrary web scripts via a crafted payload injected into the dbhost, dbname, dbuser, adminusername and adminemail.
CVE-2011-5212 1 Intelliants 1 Subrion Cms 2024-08-07 N/A
SQL injection vulnerability in admin/index.php in Subrion CMS 2.0.4 allows remote attackers to execute arbitrary SQL commands via the (1) user name or (2) password field.
CVE-2012-5452 1 Intelliants 1 Subrion Cms 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Subrion CMS 2.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) multi_title parameter to blocks/add/; (2) cost, (3) days, or (4) title[en] parameter to plans/add/; (5) name or (6) title[en] parameter to fields/group/add/ in admin/manage/; or (7) f[accounts][fullname] or (8) f[accounts][username] parameter to advsearch/. NOTE: This might overlap CVE-2011-5211. NOTE: it was later reported that the f[accounts][fullname] and f[accounts][username] vectors might also affect 2.2.2.
CVE-2012-4771 1 Intelliants 1 Subrion Cms 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Subrion CMS before 2.2.3 allow remote attackers to inject arbitrary web script or HTML via the id parameter to (1) admin/accounts/, (2) admin/manage/, or (3) admin/manage/blocks/edit/; or (4) group parameter to admin/configuration/. NOTE: The f[accounts][fullname] and f[accounts][username] vectors are covered in CVE-2012-5452.
CVE-2012-4773 1 Intelliants 1 Subrion Cms 2024-08-06 N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Subrion CMS before 2.2.3 allow remote attackers to hijack the authentication of administrators for requests that add, delete, or modify sensitive information, as demonstrated by adding an administrator account via an add action to admin/accounts/add/.
CVE-2012-4772 1 Intelliants 1 Subrion Cms 2024-08-06 N/A
SQL injection vulnerability in register/ in Subrion CMS before 2.2.3 allows remote attackers to execute arbitrary SQL commands via the plan_id parameter.
CVE-2015-4129 1 Intelliants 1 Subrion Cms 2024-08-06 N/A
SQL injection vulnerability in Subrion CMS before 3.3.3 allows remote authenticated users to execute arbitrary SQL commands via modified serialized data in a salt cookie.
CVE-2017-18366 1 Intelliants 1 Subrion Cms 2024-08-05 N/A
Subrion CMS 4.1.5 has CSRF in blog/delete/.
CVE-2017-11445 1 Intelliants 1 Subrion Cms 2024-08-05 N/A
Subrion CMS before 4.1.6 has a SQL injection vulnerability in /front/actions.php via the $_POST array.
CVE-2017-11444 1 Intelliants 1 Subrion Cms 2024-08-05 N/A
Subrion CMS before 4.1.5.10 has a SQL injection vulnerability in /front/search.php via the $_GET array.
CVE-2017-6066 1 Intelliants 1 Subrion Cms 2024-08-05 N/A
Subrion CMS 4.0.5 has CSRF in admin/languages/edit/1/. The attacker can perform any Edit Language action, and can optionally insert XSS via the title parameter.
CVE-2017-6069 1 Intelliants 1 Subrion Cms 2024-08-05 N/A
Subrion CMS 4.0.5 has CSRF in admin/blog/add/. The attacker can add any tag, and can optionally insert XSS via the tags parameter.
CVE-2017-6068 1 Intelliants 1 Subrion Cms 2024-08-05 N/A
Subrion CMS 4.0.5 has CSRF in admin/blocks/add/. The attacker can create any block, and can optionally insert XSS via the content parameter.
CVE-2017-6013 1 Intelliants 1 Subrion Cms 2024-08-05 N/A
Subrion CMS 4.0.5.10 has SQL injection in admin/database/ via the query parameter.
CVE-2017-6002 1 Intelliants 1 Subrion Cms 2024-08-05 N/A
Subrion CMS 4.0.5.10 has CSRF in admin/blog/add/. The attacker can add any blog entry, and can optionally insert XSS into that entry via the body parameter.
CVE-2018-19422 1 Intelliants 1 Subrion Cms 2024-08-05 7.2 High
/panel/uploads in Subrion CMS 4.2.1 allows remote attackers to execute arbitrary PHP code via a .pht or .phar file, because the .htaccess file omits these.
CVE-2018-16631 1 Intelliants 1 Subrion Cms 2024-08-05 N/A
Subrion CMS v4.2.1 allows XSS via the panel/configuration/general/ SITE TITLE parameter.
CVE-2018-16629 1 Intelliants 1 Subrion Cms 2024-08-05 N/A
panel/uploads/#elf_l1_XA in Subrion CMS v4.2.1 allows XSS via an SVG file with JavaScript in a SCRIPT element.
CVE-2019-11406 1 Intelliants 1 Subrion Cms 2024-08-04 N/A
Subrion CMS 4.2.1 allows _core/en/contacts/ XSS via the name, email, or phone parameter.