Multiple Persistent XSS Vulnerabilities in Radiant CMS 1.1.4

Multiple Persistent XSS Vulnerabilities in Radiant CMS 1.1.4

CVE-2018-7261 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

There are multiple Persistent XSS vulnerabilities in Radiant CMS 1.1.4. They affect Personal Preferences (Name and Username) and Configuration (Site Title, Dev Site Domain, Page Parts, and Page Fields).

Learn more about our Cms Pen Testing.