4.3
CVSSv2

CVE-2011-5211

Published: 22/10/2012 Updated: 15/11/2012
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the poll module in Subrion CMS 2.0.4 allows remote malicious users to inject arbitrary web script or HTML via the title field. NOTE: some of these details are obtained from third party information. NOTE: this might overlap CVE-2012-5452.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

intelliants subrion cms 2.0.4

Exploits

1SUBRION CMS multiple vulnerabilties vendor: wwwsubrioncom Author: Karthik R (3psil0nLambDa) Email: Karthikcupid@gmailcom My blog: epsilonlambdacocc Google dork: © 2011 Powered by Subrion CMS ---------------------------------------------------------------------------------------------------------------------------------------- ...