7.5
CVSSv2

CVE-2012-4772

Published: 22/10/2012 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in register/ in Subrion CMS prior to 2.2.3 allows remote malicious users to execute arbitrary SQL commands via the plan_id parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

intelliants subrion cms 2.2.1

intelliants subrion cms 2.2.0

intelliants subrion cms 2.0.4

intelliants subrion cms

Exploits

Advisory ID: HTB23113 Product: Subrion CMS Vendor: The Subrion development team Vulnerable Version(s): 221 and probably prior Tested Version: 221 Vendor Notification: September 5, 2012 Public Disclosure: October 17, 2012 Vulnerability Type: SQL Injection [CWE-89], Cross-Site Scripting [CWE-79], Cross-Site Request Forgery [CWE-352] CVE Referen ...
Subrion CMS version 221 suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities ...