Lucene search

K
cvelistMitreCVELIST:CVE-2023-31045
HistoryApr 24, 2023 - 12:00 a.m.

CVE-2023-31045

2023-04-2400:00:00
mitre
www.cve.org
5
cross-site scripting
text editors
formats
arbitrary web script
html
remote attackers
content type
administrator
security dispute
vendor

EPSS

0.001

Percentile

30.5%

A stored Cross-site scripting (XSS) issue in Text Editors and Formats in Backdrop CMS before 1.24.2 allows remote attackers to inject arbitrary web script or HTML via the name parameter. When a user is editing any content type (e.g., page, post, or card) as an admin, the stored XSS payload is executed upon selecting a malicious text formatting option. NOTE: the vendor disputes the security relevance of this finding because “any administrator that can configure a text format could easily allow Full HTML anywhere.”

EPSS

0.001

Percentile

30.5%

Related for CVELIST:CVE-2023-31045