CVE-2019-19901

An issue was discovered in Backdrop CMS 1.13.x before 1.13.5 and 1.14.x before 1.14.2. It doesn't sufficiently filter output when displaying certain block descriptions created by administrators. An attacker could potentially craft a specialized description, then have an administrator execute scripting when configuring a layout, aka XSS. This issue is mitigated by the fact that the attacker would be required to have the permission to create custom blocks, which is typically an administrative task.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:backdropcms:backdrop_cms:*:*:*:*:*:*:*:*
cpe:2.3:a:backdropcms:backdrop_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-19 06:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19901

Mitre link : CVE-2019-19901

CVE.ORG link : CVE-2019-19901


JSON object : View

Products Affected

backdropcms

  • backdrop_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')