CVE-2019-19901

An issue was discovered in Backdrop CMS 1.13.x before 1.13.5 and 1.14.x before 1.14.2. It doesn't sufficiently filter output when displaying certain block descriptions created by administrators. An attacker could potentially craft a specialized description, then have an administrator execute scripting when configuring a layout, aka XSS. This issue is mitigated by the fact that the attacker would be required to have the permission to create custom blocks, which is typically an administrative task.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:backdropcms:backdrop_cms:*:*:*:*:*:*:*:*
cpe:2.3:a:backdropcms:backdrop_cms:*:*:*:*:*:*:*:*

Information

Published : 2019-12-18 22:15

Updated : 2019-12-27 08:49


NVD link : CVE-2019-19901

Mitre link : CVE-2019-19901


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

backdropcms

  • backdrop_cms