radiant 1.0.0.rc3

2 security vulnerabilities found in version 1.0.0.rc3

Multiple persistent XSS vulnerabilities in Radiant CMS

medium severity CVE-2018-7261
medium severity CVE-2018-7261

There are multiple Persistent XSS vulnerabilities in Radiant CMS. They affect Personal Preferences (Name and Username) and Configuration (Site Title, Dev Site Domain, Page Parts, and Page Fields).

Radiant CMS 1.1.4 Markdown admin/pages/*/edit part_body_content cross site scripting

medium severity CVE-2018-5216
medium severity CVE-2018-5216

Radiant CMS 1.1.4 has XSS via crafted Markdown input in the part_body_content parameter to an admin/pages/*/edit resource.

No officially reported memory leakage issues detected.


This gem version does not have any officially reported memory leaked issues.

Author did not declare license for this gem in the gemspec.


This gem version has a MIT license in the source code, however it was not declared in the gemspec file.

This gem version is available.


This gem version has not been yanked and is still available for usage.