Lucene search

K

Radiantcms Security Vulnerabilities

cve
cve

CVE-2018-7261

There are multiple Persistent XSS vulnerabilities in Radiant CMS 1.1.4. They affect Personal Preferences (Name and Username) and Configuration (Site Title, Dev Site Domain, Page Parts, and Page...

5.4CVSS

5.4AI Score

0.0005EPSS

2018-02-21 04:29 PM
26
cve
cve

CVE-2018-5216

Radiant CMS 1.1.4 has XSS via crafted Markdown input in the part_body_content parameter to an admin/pages/*/edit...

5.4CVSS

5.1AI Score

0.001EPSS

2018-01-04 07:29 PM
50