Skip to content

Radiant CMS vulnerable to Cross-site Scripting

Moderate severity GitHub Reviewed Published Jan 6, 2018 to the GitHub Advisory Database • Updated Feb 3, 2023

Package

bundler radiant (RubyGems)

Affected versions

<= 1.1.4

Patched versions

None

Description

Radiant CMS 1.1.4 has XSS via crafted Markdown input in the part_body_content parameter to an admin/pages/*/edit resource.

References

Published to the GitHub Advisory Database Jan 6, 2018
Reviewed Jun 16, 2020
Last updated Feb 3, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS score

0.057%
(25th percentile)

Weaknesses

CVE ID

CVE-2018-5216

GHSA ID

GHSA-mvw8-v767-qhjm

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.