CVE-2023-31045

A stored Cross-site scripting (XSS) issue in Text Editors and Formats in Backdrop CMS before 1.24.2 allows remote attackers to inject arbitrary web script or HTML via the name parameter. When a user is editing any content type (e.g., page, post, or card) as an admin, the stored XSS payload is executed upon selecting a malicious text formatting option. NOTE: the vendor disputes the security relevance of this finding because "any administrator that can configure a text format could easily allow Full HTML anywhere."
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:backdropcms:backdrop:*:*:*:*:*:*:*:*

History

07 Nov 2023, 04:14

Type Values Removed Values Added
Summary ** DISPUTED ** A stored Cross-site scripting (XSS) issue in Text Editors and Formats in Backdrop CMS before 1.24.2 allows remote attackers to inject arbitrary web script or HTML via the name parameter. When a user is editing any content type (e.g., page, post, or card) as an admin, the stored XSS payload is executed upon selecting a malicious text formatting option. NOTE: the vendor disputes the security relevance of this finding because "any administrator that can configure a text format could easily allow Full HTML anywhere." A stored Cross-site scripting (XSS) issue in Text Editors and Formats in Backdrop CMS before 1.24.2 allows remote attackers to inject arbitrary web script or HTML via the name parameter. When a user is editing any content type (e.g., page, post, or card) as an admin, the stored XSS payload is executed upon selecting a malicious text formatting option. NOTE: the vendor disputes the security relevance of this finding because "any administrator that can configure a text format could easily allow Full HTML anywhere."

02 May 2023, 18:47

Type Values Removed Values Added
CPE cpe:2.3:a:backdropcms:backdrop:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CWE CWE-79
First Time Backdropcms
Backdropcms backdrop
References (MISC) https://github.com/backdrop/backdrop-issues/issues/6065 - (MISC) https://github.com/backdrop/backdrop-issues/issues/6065 - Exploit, Issue Tracking, Vendor Advisory
References (MISC) https://github.com/backdrop/backdrop/releases/tag/1.24.2 - (MISC) https://github.com/backdrop/backdrop/releases/tag/1.24.2 - Release Notes

24 Apr 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-24 08:15

Updated : 2024-04-11 01:20


NVD link : CVE-2023-31045

Mitre link : CVE-2023-31045

CVE.ORG link : CVE-2023-31045


JSON object : View

Products Affected

backdropcms

  • backdrop
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')