Skip to content

Subrion CMS Cross-site Scripting vulnerability in /panel/languages

Moderate severity GitHub Reviewed Published Sep 27, 2023 to the GitHub Advisory Database • Updated Nov 11, 2023

Package

composer intelliants/subrion (Composer)

Affected versions

<= 4.2.1

Patched versions

None

Description

A Cross-site scripting (XSS) vulnerability in /panel/languages/ of Subrion v4.2.1 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into 'Title' parameter.

References

Published by the National Vulnerability Database Sep 27, 2023
Published to the GitHub Advisory Database Sep 27, 2023
Reviewed Sep 29, 2023
Last updated Nov 11, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2023-43828

GHSA ID

GHSA-4w2j-wj9q-6wpx

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.