An issue was discovered in Backdrop CMS 1.13.x before 1.13.5 and 1.14.x before 1.14.2. It doesn't sufficiently filter output when displaying certain block descriptions created by administrators. An attacker could potentially craft a specialized description, then have an administrator execute scripting when configuring a layout, aka XSS. This issue is mitigated by the fact that the attacker would be required to have the permission to create custom blocks, which is typically an administrative task.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-19T05:02:57

Updated: 2024-08-05T02:32:09.751Z

Reserved: 2019-12-19T00:00:00

Link: CVE-2019-19901

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-19T06:15:11.053

Modified: 2019-12-27T16:49:32.680

Link: CVE-2019-19901

cve-icon Redhat

No data.