CVE-2017-1000223

A stored web content injection vulnerability (WCI, a.k.a XSS) is present in MODX Revolution CMS version 2.5.6 and earlier. An authenticated user with permissions to edit users can save malicious JavaScript as a User Group name and potentially take control over victims' accounts. This can lead to an escalation of privileges providing complete administrative control over the CMS.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-17 05:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1000223

Mitre link : CVE-2017-1000223

CVE.ORG link : CVE-2017-1000223


JSON object : View

Products Affected

modx

  • modx_revolution
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')