Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:backdropcms:backdrop_cms:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC70009E-573A-4607-B4F5-D8C8D4C23B98", "versionEndExcluding": "1.13.5", "versionStartIncluding": "1.13.0", "vulnerable": true}, {"criteria": "cpe:2.3:a:backdropcms:backdrop_cms:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA7553B9-C72A-4305-8E42-D816D77F27D8", "versionEndExcluding": "1.14.2", "versionStartIncluding": "1.14.0", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "An issue was discovered in Backdrop CMS 1.13.x before 1.13.5 and 1.14.x before 1.14.2. It doesn't sufficiently filter output when displaying content type names in the content creation interface. An attacker could potentially craft a specialized content type name, then have an editor execute scripting when creating content, aka XSS. This vulnerability is mitigated by the fact that an attacker must have a role with the \"Administer content types\" permission."}, {"lang": "es", "value": "Se detect\u00f3 un problema en Backdrop CMS versiones 1.13.x anteriores a 1.13.5 y versiones 1.14.x anteriores a 1.14.2. No filtra suficientemente la salida cuando se despliegan nombres de tipo de contenido en la interfaz de creaci\u00f3n de contenido. Un atacante podr\u00eda crear un nombre de tipo de contenido especializado y luego hacer que un editor ejecute secuencias de comandos al crear contenido, tambi\u00e9n se conoce como un XSS. Esta vulnerabilidad es mitigada por el hecho de que un atacante debe tener un rol con el permiso \"Administer content types\"."}], "id": "CVE-2019-19900", "lastModified": "2024-11-21T04:35:37.243", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "LOW", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0"}, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true}], "cvssMetricV31": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1"}, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2019-12-19T06:15:10.850", "references": [{"source": "cve@mitre.org", "tags": ["Vendor Advisory"], "url": "https://backdropcms.org/security/backdrop-sa-core-2019-014"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://backdropcms.org/security/backdrop-sa-core-2019-014"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-79"}], "source": "nvd@nist.gov", "type": "Primary"}]}