A stored web content injection vulnerability (WCI, a.k.a XSS) is present in MODX Revolution CMS version 2.5.6 and earlier. An authenticated user with permissions to edit users can save malicious JavaScript as a User Group name and potentially take control over victims' accounts. This can lead to an escalation of privileges providing complete administrative control over the CMS.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-11-17T05:00:00Z

Updated: 2024-09-16T20:52:25.675Z

Reserved: 2017-11-16T00:00:00Z

Link: CVE-2017-1000223

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-17T05:29:00.390

Modified: 2017-12-01T15:08:02.460

Link: CVE-2017-1000223

cve-icon Redhat

No data.