Vulnerability CVE-2019-6340


Published: 2019-02-21   Modified: 2019-02-22

Description:
Some field types do not properly sanitize data from non-form sources in Drupal 8.5.x before 8.5.11 and Drupal 8.6.x before 8.6.10. This can lead to arbitrary PHP code execution in some cases. A site is only affected by this if one of the following conditions is met: The site has the Drupal 8 core RESTful Web Services (rest) module enabled and allows PATCH or POST requests, or the site has another web services module enabled, like JSON:API in Drupal 8, or Services or RESTful Web Services in Drupal 7. (Note: The Drupal 7 Services module itself does not require an update at this time, but you should apply other contributed updates associated with this advisory if Services is in use.)

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Drupal -> Drupal 

 References:
http://www.securityfocus.com/bid/107106
https://www.drupal.org/sa-core-2019-003
https://www.exploit-db.com/exploits/46452/
https://www.exploit-db.com/exploits/46459/
https://www.exploit-db.com/exploits/46510/
https://www.synology.com/security/advisory/Synology_SA_19_09

Copyright 2024, cxsecurity.com

 

Back to Top