Skip to content

radiant vulnerable to Cross-site Scripting

Moderate severity GitHub Reviewed Published Jul 27, 2018 to the GitHub Advisory Database • Updated Jan 26, 2023

Package

bundler radiant (RubyGems)

Affected versions

= 1.1.4

Patched versions

None

Description

There are multiple Persistent XSS vulnerabilities in Radiant CMS 1.1.4. They affect Personal Preferences (Name and Username) and Configuration (Site Title, Dev Site Domain, Page Parts, and Page Fields).

References

Published to the GitHub Advisory Database Jul 27, 2018
Reviewed Jun 16, 2020
Last updated Jan 26, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2018-7261

GHSA ID

GHSA-gp82-xr77-88f4

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.