Vulnerability CVE-2018-7261


Published: 2018-02-21

Description:
There are multiple Persistent XSS vulnerabilities in Radiant CMS 1.1.4. They affect Personal Preferences (Name and Username) and Configuration (Site Title, Dev Site Domain, Page Parts, and Page Fields).

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Radiantcms -> Radiant cms 

 References:
http://www.securityfocus.com/archive/1/541798/100/0/threaded
http://www.securityfocus.com/bid/103080

Copyright 2024, cxsecurity.com

 

Back to Top