Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Moderate

CVE-2021-41947

Disclosure Date: October 08, 2021 (last updated October 07, 2023)
A SQL injection vulnerability exists in Subrion CMS v4.2.1 in the visual-mode.