CVE-2022-47196

An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this vulnerability, an attacker can send an HTTP request to inject Javascript in a post to trick an administrator into visiting the post.A stored XSS vulnerability exists in the `codeinjection_head` for a post.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1686 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ghost:ghost:5.9.4:*:*:*:*:node.js:*:*

Information

Published : 2023-01-19 10:15

Updated : 2023-01-25 11:53


NVD link : CVE-2022-47196

Mitre link : CVE-2022-47196


JSON object : View

CWE
CWE-453

Insecure Default Variable Initialization

Advertisement

dedicated server usa

Products Affected

ghost

  • ghost