Lucene search

K

Radiant Cms Security Vulnerabilities

cve
cve

CVE-2018-5216

Radiant CMS 1.1.4 has XSS via crafted Markdown input in the part_body_content parameter to an admin/pages/*/edit resource.

5.4CVSS

5.1AI Score

0.001EPSS

2022-10-03 04:22 PM
53
cve
cve

CVE-2018-7261

There are multiple Persistent XSS vulnerabilities in Radiant CMS 1.1.4. They affect Personal Preferences (Name and Username) and Configuration (Site Title, Dev Site Domain, Page Parts, and Page Fields).

5.4CVSS

5.4AI Score

0.0005EPSS

2018-02-21 04:29 PM
26