4.3
CVSSv2

CVE-2014-9120

Published: 10/12/2014 Updated: 08/11/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in Subrion CMS prior to 3.2.3 allows remote malicious users to inject arbitrary web script or HTML via the PATH_INFO to subrion/search/.

Vulnerable Product Search on Vulmon Subscribe to Product

intelliants subrion

Exploits

Subrion CMS version 322 suffers from a cross site scripting vulnerability ...