Lucene search

K
cvelistDrupalCVELIST:CVE-2019-6340
HistoryFeb 21, 2019 - 9:00 p.m.

CVE-2019-6340 Drupal core - Highly critical - Remote Code Execution

2019-02-2121:00:00
drupal
www.cve.org

8.3 High

AI Score

Confidence

High

0.975 High

EPSS

Percentile

100.0%

Some field types do not properly sanitize data from non-form sources in Drupal 8.5.x before 8.5.11 and Drupal 8.6.x before 8.6.10. This can lead to arbitrary PHP code execution in some cases. A site is only affected by this if one of the following conditions is met: The site has the Drupal 8 core RESTful Web Services (rest) module enabled and allows PATCH or POST requests, or the site has another web services module enabled, like JSON:API in Drupal 8, or Services or RESTful Web Services in Drupal 7. (Note: The Drupal 7 Services module itself does not require an update at this time, but you should apply other contributed updates associated with this advisory if Services is in use.)

CNA Affected

[
  {
    "product": "Drupal Core",
    "vendor": "Drupal",
    "versions": [
      {
        "lessThan": "8.5.11",
        "status": "affected",
        "version": "8.5",
        "versionType": "custom"
      },
      {
        "lessThan": "8.6.10",
        "status": "affected",
        "version": "8.6",
        "versionType": "custom"
      }
    ]
  }
]