6.8
CVSSv2

CVE-2012-4773

Published: 22/10/2012 Updated: 29/08/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 690
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple cross-site request forgery (CSRF) vulnerabilities in Subrion CMS prior to 2.2.3 allow remote malicious users to hijack the authentication of administrators for requests that add, delete, or modify sensitive information, as demonstrated by adding an administrator account via an add action to admin/accounts/add/.

Vulnerable Product Search on Vulmon Subscribe to Product

intelliants subrion cms 2.0.4

intelliants subrion cms

intelliants subrion cms 2.2.1

intelliants subrion cms 2.2.0

Exploits

Subrion CMS version 221 suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities ...
<!-- Title: Subrion CMS 221 CSRF Add Admin Exploit Vendor: Intelliants LLC Product web page: wwwsubrioncom Affected version: 221 Summary: Subrion is a free open source content management system It's written in PHP 5 and utilizes MySQL database Subrion CMS can be easily integrated into your current website or used as a stand a ...
Advisory ID: HTB23113 Product: Subrion CMS Vendor: The Subrion development team Vulnerable Version(s): 221 and probably prior Tested Version: 221 Vendor Notification: September 5, 2012 Public Disclosure: October 17, 2012 Vulnerability Type: SQL Injection [CWE-89], Cross-Site Scripting [CWE-79], Cross-Site Request Forgery [CWE-352] CVE Referen ...