Stored XSS Vulnerability in MODX Revolution CMS Allows for Account Takeover

Stored XSS Vulnerability in MODX Revolution CMS Allows for Account Takeover

CVE-2017-1000223 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

A stored web content injection vulnerability (WCI, a.k.a XSS) is present in MODX Revolution CMS version 2.5.6 and earlier. An authenticated user with permissions to edit users can save malicious JavaScript as a User Group name and potentially take control over victims' accounts. This can lead to an escalation of privileges providing complete administrative control over the CMS.

Learn more about our Web App Pen Testing.