4.3
CVSSv2

CVE-2012-4771

Published: 22/10/2012 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in Subrion CMS prior to 2.2.3 allow remote malicious users to inject arbitrary web script or HTML via the id parameter to (1) admin/accounts/, (2) admin/manage/, or (3) admin/manage/blocks/edit/; or (4) group parameter to admin/configuration/. NOTE: The f[accounts][fullname] and f[accounts][username] vectors are covered in CVE-2012-5452.

Vulnerable Product Search on Vulmon Subscribe to Product

intelliants subrion cms 2.2.0

intelliants subrion cms 2.0.4

intelliants subrion cms

intelliants subrion cms 2.2.1

Exploits

Advisory ID: HTB23113 Product: Subrion CMS Vendor: The Subrion development team Vulnerable Version(s): 221 and probably prior Tested Version: 221 Vendor Notification: September 5, 2012 Public Disclosure: October 17, 2012 Vulnerability Type: SQL Injection [CWE-89], Cross-Site Scripting [CWE-79], Cross-Site Request Forgery [CWE-352] CVE Referen ...
Subrion CMS version 221 suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities ...