CVE-2018-1000813

Backdrop CMS version 1.11.0 and earlier contains a Cross Site Scripting (XSS) vulnerability in Sanitization of custom class names used on blocks and layouts. that can result in Execution of JavaScript from an unexpected source.. This attack appear to be exploitable via A user must be directed to an affected page while logged in.. This vulnerability appears to have been fixed in 1.11.1 and later.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:backdropcms:backdrop_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-20 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-1000813

Mitre link : CVE-2018-1000813

CVE.ORG link : CVE-2018-1000813


JSON object : View

Products Affected

backdropcms

  • backdrop_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')