Exploit for #VU43393 SQL injection in Subrion CMS


Published: 2020-08-11

Vulnerability identifier: #VU43393

Vulnerability risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:U/RC:C]

CVE-ID: CVE-2011-5212

CWE-ID: CWE-89

Exploitation vector: Network

Exploits in database: 1

Impact: Information disclosure and data manipulation

Vulnerable software:
Subrion CMS
Web applications / CMS

Vendor: Intelliants