Filtered by vendor Intelliants Subscriptions
Total 61 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-23761 1 Intelliants 1 Subrion 2024-08-04 6.1 Medium
Cross Site Scripting (XSS) vulnerability in subrion CMS Version <= 4.2.1 allows remote attackers to execute arbitrary web script via the "payment gateway" column on transactions tab.
CVE-2020-22392 1 Intelliants 1 Subrion Cms 2024-08-04 5.4 Medium
Cross Site Scripting (XSS) vulnerability exists in Subrion CMS 4.2.2 when adding a blog and then editing an image file.
CVE-2020-22330 1 Intelliants 1 Subrion 2024-08-04 6.1 Medium
Cross-Site Scripting (XSS) vulnerability in Subrion 4.2.1 via the title when adding a page.
CVE-2020-18325 1 Intelliants 1 Subrion Cms 2024-08-04 6.1 Medium
Multilple Cross Site Scripting (XSS) vulnerability exists in Intelliants Subrion CMS v4.2.1 in the Configuration panel.
CVE-2020-18324 1 Intelliants 1 Subrion Cms 2024-08-04 6.1 Medium
Cross Site Scripting (XSS) vulnerability exists in Subrion CMS 4.2.1 via the q parameter in the Kickstart template.
CVE-2020-18326 1 Intelliants 1 Subrion Cms 2024-08-04 8.8 High
Cross Site Request Forgery (CSRF) vulnerability exists in Intelliants Subrion CMS v4.2.1 via the Members administrator function, which could let a remote unauthenticated malicious user send an authorised request to victim and successfully create an arbitrary administrator user.
CVE-2020-18155 1 Intelliants 1 Subrion 2024-08-04 9.8 Critical
SQL Injection vulnerability in Subrion CMS v4.2.1 in the search page if a website uses a PDO connection.
CVE-2020-12467 1 Intelliants 1 Subrion 2024-08-04 6.5 Medium
Subrion CMS 4.2.1 allows session fixation via an alphanumeric value in a session cookie.
CVE-2020-12468 1 Intelliants 1 Subrion 2024-08-04 7.8 High
Subrion CMS 4.2.1 allows CSV injection via a phrase value within a language. This is related to phrases/add/ and languages/download/.
CVE-2020-12469 1 Intelliants 1 Subrion 2024-08-04 6.5 Medium
admin/blocks.php in Subrion CMS through 4.2.1 allows PHP Object Injection (with resultant file deletion) via serialized data in the subpages value within a block to blocks/edit.
CVE-2021-43724 1 Intelliants 1 Subrion Cms 2024-08-04 4.8 Medium
A Cross Site Scripting (XSS) vulnerability exits in Subrion CMS through 4.2.1 in the Create Page functionality of the admin Account via a SGV file.
CVE-2021-43464 1 Intelliants 1 Subrion Cms 2024-08-04 8.8 High
A Remiote Code Execution (RCE) vulnerability exiss in Subrion CMS 4.2.1 via modified code in a background field; when the information is modified, the data in it will be executed through eval().
CVE-2021-41948 1 Intelliants 1 Subrion 2024-08-04 5.4 Medium
A cross-site scripting (XSS) vulnerability exists in the "contact us" plugin for Subrion CMS <= 4.2.1 version via "List of subjects".
CVE-2021-41947 1 Intelliants 1 Subrion Cms 2024-08-04 7.2 High
A SQL injection vulnerability exists in Subrion CMS v4.2.1 in the visual-mode.
CVE-2021-41502 1 Intelliants 1 Subrion Cms 2024-08-04 5.4 Medium
An issue was discovered in Subrion CMS v4.2.1 There is a stored cross-site scripting (XSS) vulnerability that can execute malicious JavaScript code by modifying the name of the uploaded image, closing the html tag, or adding the onerror attribute.
CVE-2022-43120 1 Intelliants 1 Subrion Cms 2024-08-03 6.1 Medium
A cross-site scripting (XSS) vulnerability in the /panel/fields/add component of Intelliants Subrion CMS v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Field default value text field.
CVE-2022-43121 1 Intelliants 1 Subrion Cms 2024-08-03 6.1 Medium
A cross-site scripting (XSS) vulnerability in the CMS Field Add page of Intelliants Subrion CMS v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the tooltip text field.
CVE-2022-37059 1 Intelliants 1 Subrion Cms 2024-08-03 4.8 Medium
Cross Site Scripting (XSS) in Admin Panel of Subrion CMS 4.2.1 allows attacker to inject arbitrary code via Login Field
CVE-2023-43884 1 Intelliants 1 Subrion 2024-08-02 5.4 Medium
A Cross-site scripting (XSS) vulnerability in Reference ID from the panel Transactions, of Subrion v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into 'Reference ID' parameter.
CVE-2023-43830 1 Intelliants 1 Subrion 2024-08-02 5.4 Medium
A Cross-site scripting (XSS) vulnerability in /panel/configuration/financial/ of Subrion v4.2.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into several fields: 'Minimum deposit', 'Maximum deposit' and/or 'Maximum balance'.