Lucene search

K

Backdrop Security Vulnerabilities

cve
cve

CVE-2019-11358

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

6.1CVSS

6.4AI Score

0.024EPSS

2019-04-20 12:29 AM
1386
In Wild
6
cve
cve

CVE-2019-14769

Backdrop CMS 1.12.x before 1.12.8 and 1.13.x before 1.13.3 doesn't sufficiently filter output when displaying certain block labels created by administrators. An attacker could potentially craft a specialized label, then have an administrator execute scripting when administering a layout. (This issu...

6.1CVSS

6AI Score

0.001EPSS

2019-08-08 02:15 AM
80
cve
cve

CVE-2021-45268

A Cross Site Request Forgery (CSRF) vulnerability exists in Backdrop CMS 1.20, which allows Remote Attackers to gain Remote Code Execution (RCE) on the Hosting Webserver via uploading a maliciously add-on with crafted PHP file. NOTE: the vendor disputes this because the attack requires a session co...

8.8CVSS

9.1AI Score

0.008EPSS

2022-02-03 10:15 PM
46
cve
cve

CVE-2022-24590

A stored cross-site scripting (XSS) vulnerability in the Add Link function of BackdropCMS v1.21.1 allows attackers to execute arbitrary web scripts or HTML.

5.4CVSS

5.3AI Score

0.001EPSS

2022-02-15 04:15 PM
67
cve
cve

CVE-2022-42094

Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the 'Card' content.

4.8CVSS

4.8AI Score

0.007EPSS

2022-11-22 01:15 PM
46
2
cve
cve

CVE-2022-42097

Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via 'Comment.' .

4.8CVSS

4.8AI Score

0.001EPSS

2022-11-22 01:15 PM
52
3
cve
cve

CVE-2023-31045

A stored Cross-site scripting (XSS) issue in Text Editors and Formats in Backdrop CMS before 1.24.2 allows remote attackers to inject arbitrary web script or HTML via the name parameter. When a user is editing any content type (e.g., page, post, or card) as an admin, the stored XSS payload is execu...

4.8CVSS

4.9AI Score

0.001EPSS

2023-04-24 08:15 AM
32
cve
cve

CVE-2024-41709

Backdrop CMS before 1.27.3 and 1.28.x before 1.28.2 does not sufficiently sanitize field labels before they are displayed in certain places. This vulnerability is mitigated by the fact that an attacker must have a role with the "administer fields" permission.

4.8CVSS

7AI Score

0.0004EPSS

2024-07-22 06:15 AM
28