logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-31045

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-31045

Description:
** DISPUTED ** A stored Cross-site scripting (XSS) issue in Text Editors and Formats in Backdrop CMS before 1.24.2 allows remote attackers to inject arbitrary web script or HTML via the name parameter. When a user is editing any content type (e.g., page, post, or card) as an admin, the stored XSS payload is executed upon selecting a malicious text formatting option. NOTE: the vendor disputes the security relevance of this finding because "any administrator that can configure a text format could easily allow Full HTML anywhere."
Last updated date:
05/02/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/02/2023
Reference url to background

https://github.com/backdrop/backdrop-issues/issues/6065

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy