312
VMScore

CVE-2019-19901

Published: 19/12/2019 Updated: 27/12/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

An issue exists in Backdrop CMS 1.13.x prior to 1.13.5 and 1.14.x prior to 1.14.2. It doesn't sufficiently filter output when displaying certain block descriptions created by administrators. An attacker could potentially craft a specialized description, then have an administrator execute scripting when configuring a layout, aka XSS. This issue is mitigated by the fact that the attacker would be required to have the permission to create custom blocks, which is typically an administrative task.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

backdropcms backdrop cms