CVE-2019-19903

An issue was discovered in Backdrop CMS 1.14.x before 1.14.2. It doesn't sufficiently filter output when displaying file type descriptions created by administrators. An attacker could potentially craft a specialized description, then have an administrator execute scripting when viewing the list of file types, aka XSS. This vulnerability is mitigated by the fact that an attacker must have a role with the "Administer file types" permission.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:backdropcms:backdrop_cms:*:*:*:*:*:*:*:*
cpe:2.3:a:backdropcms:backdrop_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-19 06:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19903

Mitre link : CVE-2019-19903

CVE.ORG link : CVE-2019-19903


JSON object : View

Products Affected

backdropcms

  • backdrop_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')