Vulnerabilities (CVE)

Filtered by vendor Backdropcms Subscribe
Filtered by product Backdrop Cms
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-42096 1 Backdropcms 1 Backdrop Cms 2023-12-10 N/A 4.8 MEDIUM
Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via Post content.
CVE-2022-42095 1 Backdropcms 1 Backdrop Cms 2023-12-10 N/A 4.8 MEDIUM
Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Page content.
CVE-2022-42092 1 Backdropcms 1 Backdrop Cms 2023-12-10 N/A 7.2 HIGH
Backdrop CMS 1.22.0 has Unrestricted File Upload vulnerability via 'themes' that allows attackers to Remote Code Execution.
CVE-2022-34530 1 Backdropcms 1 Backdrop Cms 2023-12-10 N/A 5.3 MEDIUM
An issue in the login and reset password functionality of Backdrop CMS v1.22.0 allows attackers to enumerate usernames via password reset requests and distinct responses returned based on usernames.
CVE-2019-19903 1 Backdropcms 1 Backdrop Cms 2023-12-10 3.5 LOW 4.8 MEDIUM
An issue was discovered in Backdrop CMS 1.14.x before 1.14.2. It doesn't sufficiently filter output when displaying file type descriptions created by administrators. An attacker could potentially craft a specialized description, then have an administrator execute scripting when viewing the list of file types, aka XSS. This vulnerability is mitigated by the fact that an attacker must have a role with the "Administer file types" permission.
CVE-2019-19901 1 Backdropcms 1 Backdrop Cms 2023-12-10 3.5 LOW 4.8 MEDIUM
An issue was discovered in Backdrop CMS 1.13.x before 1.13.5 and 1.14.x before 1.14.2. It doesn't sufficiently filter output when displaying certain block descriptions created by administrators. An attacker could potentially craft a specialized description, then have an administrator execute scripting when configuring a layout, aka XSS. This issue is mitigated by the fact that the attacker would be required to have the permission to create custom blocks, which is typically an administrative task.
CVE-2019-19902 1 Backdropcms 1 Backdrop Cms 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in Backdrop CMS 1.13.x before 1.13.5 and 1.14.x before 1.14.2. It allows the upload of entire-site configuration archives through the user interface or command line. It does not sufficiently check uploaded archives for invalid data, allowing non-configuration scripts to potentially be uploaded to the server. This issue is mitigated by the fact that the attacker would be required to have the "Synchronize, import, and export configuration" permission, a permission that only trusted administrators should be given. Other measures in the product prevent the execution of PHP scripts, so another server-side scripting language must be accessible on the server to execute code.
CVE-2019-19900 1 Backdropcms 1 Backdrop Cms 2023-12-10 3.5 LOW 4.8 MEDIUM
An issue was discovered in Backdrop CMS 1.13.x before 1.13.5 and 1.14.x before 1.14.2. It doesn't sufficiently filter output when displaying content type names in the content creation interface. An attacker could potentially craft a specialized content type name, then have an editor execute scripting when creating content, aka XSS. This vulnerability is mitigated by the fact that an attacker must have a role with the "Administer content types" permission.
CVE-2019-14771 1 Backdropcms 1 Backdrop Cms 2023-12-10 9.3 HIGH 9.8 CRITICAL
Backdrop CMS 1.12.x before 1.12.8 and 1.13.x before 1.13.3 allows the upload of entire-site configuration archives through the user interface or command line. It does not sufficiently check uploaded archives for invalid data, potentially allowing non-configuration scripts to be uploaded to the server. (This attack is mitigated by the attacker needing the "Synchronize, import, and export configuration" permission, a permission that only trusted administrators should be given. Other preventative measures in Backdrop CMS prevent the execution of PHP scripts, so another server-side scripting language must be accessible on the server to execute code.)
CVE-2018-1000813 1 Backdropcms 1 Backdrop Cms 2023-12-10 3.5 LOW 4.8 MEDIUM
Backdrop CMS version 1.11.0 and earlier contains a Cross Site Scripting (XSS) vulnerability in Sanitization of custom class names used on blocks and layouts. that can result in Execution of JavaScript from an unexpected source.. This attack appear to be exploitable via A user must be directed to an affected page while logged in.. This vulnerability appears to have been fixed in 1.11.1 and later.