A vulnerability, which was classified as problematic, has been found in Ghost up to 5.75.x. This issue affects some unknown processing of the file excerpt.js of the component Post Summary Handler. The manipulation leads to cross site scripting.

The identification of this vulnerability is CVE-2024-23725. The attack may be initiated remotely. There is no exploit available.

It is recommended to upgrade the affected component.