An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this vulnerability, an attacker can send an HTTP request to inject Javascript in a post to trick an administrator into visiting the post.A stored XSS vulnerability exists in the `codeinjection_foot` for a post.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2023-01-19T17:02:15.814Z

Updated: 2024-08-03T14:47:29.417Z

Reserved: 2022-12-12T19:47:21.504Z

Link: CVE-2022-47197

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-01-19T18:15:14.650

Modified: 2023-01-27T14:58:31.187

Link: CVE-2022-47197

cve-icon Redhat

No data.