Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLWdwODIteHI3Ny04OGY0

radiant vulnerable to Cross-site Scripting

There are multiple Persistent XSS vulnerabilities in Radiant CMS 1.1.4. They affect Personal Preferences (Name and Username) and Configuration (Site Title, Dev Site Domain, Page Parts, and Page Fields).

Permalink: https://github.com/advisories/GHSA-gp82-xr77-88f4
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLWdwODIteHI3Ny04OGY0
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: almost 6 years ago
Updated: over 1 year ago


CVSS Score: 5.4
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-gp82-xr77-88f4, CVE-2018-7261
References: Blast Radius: 9.2

Affected Packages

rubygems:radiant
Dependent packages: 47
Dependent repositories: 50
Downloads: 192,123 total
Affected Version Ranges: = 1.1.4
No known fixed version
All affected versions: 1.1.4