Product:

Subrion

(Intelliants)
Repositories https://github.com/intelliants/subrion
#Vulnerabilities 24
Date Id Summary Products Score Patch Annotated
2020-05-15 CVE-2019-20389 An XSS issue was identified on the Subrion CMS 4.2.1 /panel/configuration/general settings page. A remote attacker can inject arbitrary JavaScript code in the v[language_switch] parameter (within multipart/form-data), which is reflected back within a user's browser without proper output encoding. Subrion N/A
2020-04-29 CVE-2020-12469 admin/blocks.php in Subrion CMS through 4.2.1 allows PHP Object Injection (with resultant file deletion) via serialized data in the subpages value within a block to blocks/edit. Subrion N/A
2020-04-29 CVE-2020-12468 Subrion CMS 4.2.1 allows CSV injection via a phrase value within a language. This is related to phrases/add/ and languages/download/. Subrion N/A
2020-04-29 CVE-2020-12467 Subrion CMS 4.2.1 allows session fixation via an alphanumeric value in a session cookie. Subrion N/A
2020-03-17 CVE-2018-21037 Subrion CMS 4.1.5 (and possibly earlier versions) allow CSRF to change the administrator password via the panel/members/edit/1 URI. Subrion N/A
2019-10-06 CVE-2019-17225 Subrion 4.2.1 allows XSS via the panel/members/ Username, Full Name, or Email field, aka an "Admin Member JSON Update" issue. Subrion N/A
2019-07-03 CVE-2018-11317 Subrion CMS before 4.1.4 has XSS. Subrion 6.1
2018-09-01 CVE-2018-16327 There is Stored XSS in Subrion 4.2.1 via the admin panel URL configuration. Subrion 4.8
2018-10-02 CVE-2018-15563 _core/admin/pages/add/ in Subrion CMS 4.2.1 has XSS via the titles[en] parameter. Subrion 6.1
2018-08-01 CVE-2018-14840 uploads/.htaccess in Subrion CMS 4.2.1 allows XSS because it does not block .html file uploads (but does block, for example, .htm file uploads). Subrion 6.1