An issue was discovered in Backdrop CMS 1.13.x before 1.13.5 and 1.14.x before 1.14.2. It doesn't sufficiently filter output when displaying content type names in the content creation interface. An attacker could potentially craft a specialized content type name, then have an editor execute scripting when creating content, aka XSS. This vulnerability is mitigated by the fact that an attacker must have a role with the "Administer content types" permission.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-19T05:03:39

Updated: 2024-08-05T02:32:10.192Z

Reserved: 2019-12-19T00:00:00

Link: CVE-2019-19900

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-19T06:15:10.850

Modified: 2019-12-27T17:16:33.113

Link: CVE-2019-19900

cve-icon Redhat

No data.