An issue was discovered in Backdrop CMS 1.14.x before 1.14.2. It doesn't sufficiently filter output when displaying file type descriptions created by administrators. An attacker could potentially craft a specialized description, then have an administrator execute scripting when viewing the list of file types, aka XSS. This vulnerability is mitigated by the fact that an attacker must have a role with the "Administer file types" permission.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-19T05:03:11

Updated: 2024-08-05T02:32:09.442Z

Reserved: 2019-12-19T00:00:00

Link: CVE-2019-19903

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-19T06:15:11.197

Modified: 2019-12-27T16:39:38.870

Link: CVE-2019-19903

cve-icon Redhat

No data.