CVE-2022-47195

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in npm/ghost

Identifiers

CVE-2022-47195

Package Slug

npm/ghost

Vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Description

An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this vulnerability, an attacker can send an HTTP request to inject Javascript in a post to trick an administrator into visiting the post.A stored XSS vulnerability exists in the facebook field for a user.

Affected Versions

Version 5.9.4

Solution

Upgrade to version 5.10.0 or above.

Last Modified

2023-01-30

source