SQL Injection Vulnerability in Subrion CMS Before 3.3.3 Allows Remote Authenticated Users to Execute Arbitrary SQL Commands

SQL Injection Vulnerability in Subrion CMS Before 3.3.3 Allows Remote Authenticated Users to Execute Arbitrary SQL Commands

CVE-2015-4129 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

SQL injection vulnerability in Subrion CMS before 3.3.3 allows remote authenticated users to execute arbitrary SQL commands via modified serialized data in a salt cookie.

Learn more about our Cms Pen Testing.