GHSA-mvw8-v767-qhjm

Source
https://github.com/advisories/GHSA-mvw8-v767-qhjm
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2018/01/GHSA-mvw8-v767-qhjm/GHSA-mvw8-v767-qhjm.json
Aliases
  • CVE-2018-5216
Published
2018-01-06T01:11:52Z
Modified
2023-11-08T04:00:20.533121Z
Details

Radiant CMS 1.1.4 has XSS via crafted Markdown input in the part_body_content parameter to an admin/pages/*/editresource.

References

Affected packages

RubyGems / radiant

Package

Name
radiant

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Last affected
1.1.4

Affected versions

0.*

0.5.0
0.5.1
0.5.2
0.6.0
0.6.1
0.6.2
0.6.3
0.6.4
0.6.5
0.6.5.1
0.6.6
0.6.7
0.6.8
0.6.9
0.7.0
0.7.1
0.7.2
0.8.0
0.8.1
0.8.2
0.9.0.rc2
0.9.1

1.*

1.0.0.rc1
1.0.0.rc2
1.0.0.rc3
1.0.0.rc4
1.0.0.rc5
1.0.0
1.0.1
1.1.0.alpha
1.1.0.beta
1.1.0.rc1
1.1.0
1.1.1
1.1.2
1.1.3
1.1.4