Skip to content

SQL Injection in Subrion CMS

Critical severity GitHub Reviewed Published Sep 8, 2021 to the GitHub Advisory Database • Updated Sep 21, 2023

Package

composer intelliants/subrion (Composer)

Affected versions

<= 4.2.1

Patched versions

None

Description

SQL Injection vulnerability in Subrion CMS v4.2.1 in the search page if a website uses a PDO connection.

References

Published by the National Vulnerability Database Jul 14, 2021
Reviewed Jul 16, 2021
Published to the GitHub Advisory Database Sep 8, 2021
Last updated Sep 21, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.198%
(58th percentile)

Weaknesses

CVE ID

CVE-2020-18155

GHSA ID

GHSA-7q44-gfvq-6g93

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.