CVE-2018-5216

Radiant CMS 1.1.4 has XSS via crafted Markdown input in the part_body_content parameter to an admin/pages/*/edit resource.
References
Link Resource
https://github.com/imsebao/404team/blob/master/radiantcms.md Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:radiantcms:radiant_cms:1.1.4:*:*:*:*:*:*:*

Information

Published : 2018-01-04 07:29

Updated : 2018-01-16 04:19


NVD link : CVE-2018-5216

Mitre link : CVE-2018-5216

Products Affected
No products.
CWE