Vulnerability CVE-2022-47195


Published: 2023-01-19

Description:
An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this vulnerability, an attacker can send an HTTP request to inject Javascript in a post to trick an administrator into visiting the post.A stored XSS vulnerability exists in the `facebook` field for a user.

Type:

CWE-453

(Insecure Default Variable Initialization)

 References:
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1686

Copyright 2024, cxsecurity.com

 

Back to Top