6.1
CVSSv3

CVE-2018-14840

Published: 02/08/2018 Updated: 08/11/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

uploads/.htaccess in Subrion CMS 4.2.1 allows XSS because it does not block .html file uploads (but does block, for example, .htm file uploads).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

intelliants subrion 4.2.1

Exploits

# Exploit Title: [Subrion CMS- 421 XSS (Using component with known Vulnerability)] # Date: [02-08-2018] # Exploit Author: [Zeel Chavda] # Vendor Homepage: [subrionorg/] # Software Link: [subrionorg/download/] # Version: [421] (REQUIRED) # Tested on: [Windows,FireFox] # CVE : [CVE-2018-14840] Steps: - 1 Create a file with XS ...
Subrion CMS version 421 suffers from a cross site scripting vulnerability ...