XSS Vulnerability in Subrion 4.2.1: Admin Member JSON Update

XSS Vulnerability in Subrion 4.2.1: Admin Member JSON Update

CVE-2019-17225 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Subrion 4.2.1 allows XSS via the panel/members/ Username, Full Name, or Email field, aka an "Admin Member JSON Update" issue.

Learn more about our User Device Pen Test.