CVE-2018-7261

There are multiple Persistent XSS vulnerabilities in Radiant CMS 1.1.4. They affect Personal Preferences (Name and Username) and Configuration (Site Title, Dev Site Domain, Page Parts, and Page Fields).
References
Link Resource
http://www.securityfocus.com/bid/103080 Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/541798/100/0/threaded Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:radiantcms:radiant_cms:1.1.4:*:*:*:*:*:*:*

Information

Published : 2018-02-21 04:29

Updated : 2019-03-01 06:14


NVD link : CVE-2018-7261

Mitre link : CVE-2018-7261

Products Affected
No products.
CWE