Multiple vulnerabilities in Drupal



Published: 2022-04-20
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID N/A
CWE-ID CWE-284
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Drupal
Web applications / CMS

Vendor Drupal

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper access control

EUVDB-ID: #VU62462

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in Drupal core API. A remote user with access to revisions can bypass implemented security restrictions and gain unauthorized access to the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Drupal: 9.3.0 - 9.3.11

External links

http://www.drupal.org/sa-core-2022-009


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU62461

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to alter critical or sensitive information.

The vulnerability exists due to insufficient validation of user-supplied input within the Drupal core's form API. A remote attacker can pass specially crafted input to the application and inject disallowed values or overwrite data, in certain cases an attacker can alter critical or sensitive data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Drupal: 9.2.0 - 9.3.11

External links

http://www.drupal.org/sa-core-2022-008


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###