CVE-2022-47195

An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this vulnerability, an attacker can send an HTTP request to inject Javascript in a post to trick an administrator into visiting the post.A stored XSS vulnerability exists in the `facebook` field for a user.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1686 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:ghost:ghost:5.9.4:*:*:*:*:node.js:*:*

Information

Published : 2023-01-19 06:15

Updated : 2023-01-27 02:55


NVD link : CVE-2022-47195

Mitre link : CVE-2022-47195

Products Affected
No products.
CWE