CVE

CVE-2017-1000223

CVE-2017-1000223

A stored web content injection vulnerability (WCI, a.k.a XSS) is present in MODX Revolution CMS version 2.5.6 and earlier. An authenticated user with permissions to edit users can save malicious JavaScript as a User Group name and potentially take control over victims’ accounts. This can lead to an escalation of privileges providing complete administrative control over the CMS.

Source: CVE-2017-1000223

Exit mobile version