6.1
CVSSv3

CVE-2023-43875

Published: 19/10/2023 Updated: 30/10/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Multiple Cross-Site Scripting (XSS) vulnerabilities in installation of Subrion CMS v.4.2.1 allows a local malicious user to execute arbitrary web scripts via a crafted payload injected into the dbhost, dbname, dbuser, adminusername and adminemail.

Vulnerable Product Search on Vulmon Subscribe to Product

intelliants subrion cms 4.2.1