NA

CVE-2022-47195

Published: 19/01/2023 Updated: 27/01/2023
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this vulnerability, an attacker can send an HTTP request to inject Javascript in a post to trick an administrator into visiting the post.A stored XSS vulnerability exists in the `facebook` field for a user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ghost ghost 5.9.4

Vendor Advisories

Check Point Reference: CPAI-2022-2054 Date Published: 24 Apr 2024 Severity: Medium ...