CVE

CVE-2019-17225

CVE-2019-17225

Subrion 4.2.1 allows XSS via the panel/members/ Username, Full Name, or Email field, aka an "Admin Member JSON Update" issue.

Source: CVE-2019-17225

Exit mobile version