Skip to content

Cross-site Scripting in Ghost

Moderate severity GitHub Reviewed Published Jan 21, 2024 to the GitHub Advisory Database • Updated Jan 29, 2024

Package

npm ghost (npm)

Affected versions

< 5.76.0

Patched versions

5.76.0

Description

Ghost before 5.76.0 allows XSS via a post excerpt in excerpt.js. An XSS payload can be rendered in post summaries.

References

Published by the National Vulnerability Database Jan 21, 2024
Published to the GitHub Advisory Database Jan 21, 2024
Reviewed Jan 22, 2024
Last updated Jan 29, 2024

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2024-23725

GHSA ID

GHSA-fh38-9fgr-454w

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.