Filtered by vendor Intelliants Subscriptions
Filtered by product Subrion Cms Subscriptions
Total 33 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-7357 1 Intelliants 1 Subrion Cms 2024-08-04 8.8 High
Subrion CMS 4.2.1 has CSRF in panel/modules/plugins/. The attacker can remotely activate/deactivate the plugins.
CVE-2020-35437 1 Intelliants 1 Subrion Cms 2024-08-04 6.1 Medium
Subrion CMS 4.2.1 is affected by: Cross Site Scripting (XSS) through the avatar[path] parameter in a POST request to the /_core/profile/ URI.
CVE-2020-22392 1 Intelliants 1 Subrion Cms 2024-08-04 5.4 Medium
Cross Site Scripting (XSS) vulnerability exists in Subrion CMS 4.2.2 when adding a blog and then editing an image file.
CVE-2020-18325 1 Intelliants 1 Subrion Cms 2024-08-04 6.1 Medium
Multilple Cross Site Scripting (XSS) vulnerability exists in Intelliants Subrion CMS v4.2.1 in the Configuration panel.
CVE-2020-18324 1 Intelliants 1 Subrion Cms 2024-08-04 6.1 Medium
Cross Site Scripting (XSS) vulnerability exists in Subrion CMS 4.2.1 via the q parameter in the Kickstart template.
CVE-2020-18326 1 Intelliants 1 Subrion Cms 2024-08-04 8.8 High
Cross Site Request Forgery (CSRF) vulnerability exists in Intelliants Subrion CMS v4.2.1 via the Members administrator function, which could let a remote unauthenticated malicious user send an authorised request to victim and successfully create an arbitrary administrator user.
CVE-2021-43724 1 Intelliants 1 Subrion Cms 2024-08-04 4.8 Medium
A Cross Site Scripting (XSS) vulnerability exits in Subrion CMS through 4.2.1 in the Create Page functionality of the admin Account via a SGV file.
CVE-2021-43464 1 Intelliants 1 Subrion Cms 2024-08-04 8.8 High
A Remiote Code Execution (RCE) vulnerability exiss in Subrion CMS 4.2.1 via modified code in a background field; when the information is modified, the data in it will be executed through eval().
CVE-2021-41947 1 Intelliants 1 Subrion Cms 2024-08-04 7.2 High
A SQL injection vulnerability exists in Subrion CMS v4.2.1 in the visual-mode.
CVE-2021-41502 1 Intelliants 1 Subrion Cms 2024-08-04 5.4 Medium
An issue was discovered in Subrion CMS v4.2.1 There is a stored cross-site scripting (XSS) vulnerability that can execute malicious JavaScript code by modifying the name of the uploaded image, closing the html tag, or adding the onerror attribute.
CVE-2022-43120 1 Intelliants 1 Subrion Cms 2024-08-03 6.1 Medium
A cross-site scripting (XSS) vulnerability in the /panel/fields/add component of Intelliants Subrion CMS v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Field default value text field.
CVE-2022-43121 1 Intelliants 1 Subrion Cms 2024-08-03 6.1 Medium
A cross-site scripting (XSS) vulnerability in the CMS Field Add page of Intelliants Subrion CMS v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the tooltip text field.
CVE-2022-37059 1 Intelliants 1 Subrion Cms 2024-08-03 4.8 Medium
Cross Site Scripting (XSS) in Admin Panel of Subrion CMS 4.2.1 allows attacker to inject arbitrary code via Login Field