Vulnerabilities > Backdropcms > Backdrop CMS

DATE CVE VULNERABILITY TITLE RISK
2022-11-23 CVE-2022-42095 Cross-site Scripting vulnerability in Backdropcms Backdrop CMS 1.23.0
Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Page content.
network
low complexity
backdropcms CWE-79
4.8
2022-11-21 CVE-2022-42096 Cross-site Scripting vulnerability in Backdropcms Backdrop CMS 1.23.0
Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via Post content.
network
low complexity
backdropcms CWE-79
4.8
2022-10-07 CVE-2022-42092 Unrestricted Upload of File with Dangerous Type vulnerability in Backdropcms Backdrop CMS 1.22.0
Backdrop CMS 1.22.0 has Unrestricted File Upload vulnerability via 'themes' that allows attackers to Remote Code Execution.
network
low complexity
backdropcms CWE-434
7.2
2019-12-19 CVE-2019-19903 Cross-site Scripting vulnerability in Backdropcms Backdrop CMS
An issue was discovered in Backdrop CMS 1.14.x before 1.14.2.
3.5
2019-12-19 CVE-2019-19902 Information Exposure vulnerability in Backdropcms Backdrop CMS
An issue was discovered in Backdrop CMS 1.13.x before 1.13.5 and 1.14.x before 1.14.2.
network
low complexity
backdropcms CWE-200
6.5
2019-12-19 CVE-2019-19901 Cross-site Scripting vulnerability in Backdropcms Backdrop CMS
An issue was discovered in Backdrop CMS 1.13.x before 1.13.5 and 1.14.x before 1.14.2.
3.5
2019-12-19 CVE-2019-19900 Cross-site Scripting vulnerability in Backdropcms Backdrop CMS
An issue was discovered in Backdrop CMS 1.13.x before 1.13.5 and 1.14.x before 1.14.2.
3.5
2019-08-08 CVE-2019-14771 Improper Input Validation vulnerability in Backdropcms Backdrop CMS
Backdrop CMS 1.12.x before 1.12.8 and 1.13.x before 1.13.3 allows the upload of entire-site configuration archives through the user interface or command line.
network
backdropcms CWE-20
critical
9.3
2018-12-20 CVE-2018-1000813 Cross-site Scripting vulnerability in Backdropcms Backdrop CMS
Backdrop CMS version 1.11.0 and earlier contains a Cross Site Scripting (XSS) vulnerability in Sanitization of custom class names used on blocks and layouts.
3.5