Backdrop CMS version 1.11.0 and earlier contains a Cross Site Scripting (XSS) vulnerability in Sanitization of custom class names used on blocks and layouts. that can result in Execution of JavaScript from an unexpected source.. This attack appear to be exploitable via A user must be directed to an affected page while logged in.. This vulnerability appears to have been fixed in 1.11.1 and later.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:22:00

Updated: 2022-10-03T16:22:00

Reserved: 2018-10-11T00:00:00


Link: CVE-2018-1000813

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-20T15:29:00.440

Modified: 2019-01-06T16:42:47.397


Link: CVE-2018-1000813

JSON object: View

cve-icon Redhat Information

No data.

CWE