CVE

CVE-2018-5216

CVE-2018-5216

Radiant CMS 1.1.4 has XSS via crafted Markdown input in the part_body_content parameter to an admin/pages/*/edit resource.

Source: CVE-2018-5216

Exit mobile version