5.4
CVSSv3

CVE-2019-17225

Published: 06/10/2019 Updated: 08/10/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Subrion 4.2.1 allows XSS via the panel/members/ Username, Full Name, or Email field, aka an "Admin Member JSON Update" issue.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

intelliants subrion 4.2.1

Exploits

# Title: Subrion 421 - 'Email' Persistant Cross-Site Scripting # Date: 2019-10-07 # Author: Min Ko Ko (Creatigon) # Vendor Homepage: subrionorg/ # CVE : nvdnistgov/vuln/detail/CVE-2019-17225 # Website : l33thackercom # Description : Allows XSS via the panel/members/ Username, Full Name, or # Email field, aka an "Admin ...
Subrion version 421 suffers from a persistent cross site scripting vulnerability ...