Cross-Site Scripting (XSS) Vulnerability in Backdrop CMS 1.14.x

Cross-Site Scripting (XSS) Vulnerability in Backdrop CMS 1.14.x

CVE-2019-19903 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

An issue was discovered in Backdrop CMS 1.14.x before 1.14.2. It doesn't sufficiently filter output when displaying file type descriptions created by administrators. An attacker could potentially craft a specialized description, then have an administrator execute scripting when viewing the list of file types, aka XSS. This vulnerability is mitigated by the fact that an attacker must have a role with the "Administer file types" permission.

Learn more about our Cms Pen Testing.