RubySec

Providing security resources for the Ruby community

CVE-2018-7261 (radiant): Multiple persistent XSS vulnerabilities in Radiant CMS

ADVISORIES

GEM

radiant

SEVERITY

CVSS v3.x: 5.4 (Medium)

CVSS v2.0: 3.5 (Low)

PATCHED VERSIONS

None.

DESCRIPTION

There are multiple Persistent XSS vulnerabilities in Radiant CMS. They affect Personal Preferences (Name and Username) and Configuration (Site Title, Dev Site Domain, Page Parts, and Page Fields).