CVE-2019-14771

Backdrop CMS 1.12.x before 1.12.8 and 1.13.x before 1.13.3 allows the upload of entire-site configuration archives through the user interface or command line. It does not sufficiently check uploaded archives for invalid data, potentially allowing non-configuration scripts to be uploaded to the server. (This attack is mitigated by the attacker needing the "Synchronize, import, and export configuration" permission, a permission that only trusted administrators should be given. Other preventative measures in Backdrop CMS prevent the execution of PHP scripts, so another server-side scripting language must be accessible on the server to execute code.)
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:backdropcms:backdrop_cms:*:*:*:*:*:*:*:*
cpe:2.3:a:backdropcms:backdrop_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-08 02:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-14771

Mitre link : CVE-2019-14771

CVE.ORG link : CVE-2019-14771


JSON object : View

Products Affected

backdropcms

  • backdrop_cms
CWE
CWE-20

Improper Input Validation