Lucene search

K
osvGoogleOSV:GHSA-GP82-XR77-88F4
HistoryJul 27, 2018 - 5:08 p.m.

radiant vulnerable to Cross-site Scripting

2018-07-2717:08:29
Google
osv.dev
6

0.0005 Low

EPSS

Percentile

17.9%

There are multiple Persistent XSS vulnerabilities in Radiant CMS 1.1.4. They affect Personal Preferences (Name and Username) and Configuration (Site Title, Dev Site Domain, Page Parts, and Page Fields).

CPENameOperatorVersion
radianteq1.1.4

0.0005 Low

EPSS

Percentile

17.9%