Subrion 4.2.1 allows XSS via the panel/members/ Username, Full Name, or Email field, aka an "Admin Member JSON Update" issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-06T16:46:48

Updated: 2024-08-05T01:33:17.316Z

Reserved: 2019-10-06T00:00:00

Link: CVE-2019-17225

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-06T17:15:11.827

Modified: 2019-10-08T14:10:58.403

Link: CVE-2019-17225

cve-icon Redhat

No data.