Skip to content

Subrion CMS vulnerable to Cross-site Scripting

Moderate severity GitHub Reviewed Published Oct 20, 2023 to the GitHub Advisory Database • Updated Nov 9, 2023

Package

composer intelliants/subrion (Composer)

Affected versions

<= 4.2.1

Patched versions

None

Description

Multiple Cross-Site Scripting (XSS) vulnerabilities in installation of Subrion CMS v.4.2.1 allows a local attacker to execute arbitrary web scripts via a crafted payload injected into the dbhost, dbname, dbuser, adminusername and adminemail.

References

Published by the National Vulnerability Database Oct 19, 2023
Published to the GitHub Advisory Database Oct 20, 2023
Reviewed Oct 20, 2023
Last updated Nov 9, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2023-43875

GHSA ID

GHSA-646r-8fcc-p82r

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.