Lucene search

K

Drupal Core Security Vulnerabilities

cve
cve

CVE-2020-11022

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery...

6.9CVSS

6.8AI Score

0.061EPSS

2020-04-29 10:15 PM
5381
In Wild
18
cve
cve

CVE-2020-11023

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery...

6.9CVSS

6.8AI Score

0.019EPSS

2020-04-29 09:15 PM
5273
In Wild
16
cve
cve

CVE-2011-2726

An access bypass issue was found in Drupal 7.x before version 7.5. If a Drupal site has the ability to attach File upload fields to any entity type in the system or has the ability to point individual File upload fields to the private file directory in comments, and the parent node is denied...

7.5CVSS

7.5AI Score

0.004EPSS

2019-11-15 05:15 PM
72
cve
cve

CVE-2019-10909

In Symfony before 2.7.51, 2.8.x before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, validation messages are not escaped, which can lead to XSS when user input is included. This is related to...

5.4CVSS

6.9AI Score

0.001EPSS

2019-05-16 10:29 PM
138
cve
cve

CVE-2019-11831

The PharStreamWrapper (aka phar-stream-wrapper) package 2.x before 2.1.1 and 3.x before 3.1.1 for TYPO3 does not prevent directory traversal, which allows attackers to bypass a deserialization protection mechanism, as demonstrated by a phar:///path/bad.phar/../good.phar...

9.8CVSS

9.3AI Score

0.033EPSS

2019-05-09 04:29 AM
242
cve
cve

CVE-2019-11358

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native...

6.1CVSS

6.4AI Score

0.035EPSS

2019-04-20 12:29 AM
1198
In Wild
6
cve
cve

CVE-2019-6341

In Drupal 7 versions prior to 7.65; Drupal 8.6 versions prior to 8.6.13;Drupal 8.5 versions prior to 8.5.14. Under certain circumstances the File module/subsystem allows a malicious user to upload a file that can trigger a cross-site scripting (XSS)...

5.4CVSS

5.2AI Score

0.682EPSS

2019-03-26 06:29 PM
93
cve
cve

CVE-2019-6340

Some field types do not properly sanitize data from non-form sources in Drupal 8.5.x before 8.5.11 and Drupal 8.6.x before 8.6.10. This can lead to arbitrary PHP code execution in some cases. A site is only affected by this if one of the following conditions is met: The site has the Drupal 8 core.....

8.1CVSS

8.2AI Score

0.975EPSS

2019-02-21 09:29 PM
989
In Wild
4
cve
cve

CVE-2017-6923

In Drupal 8.x prior to 8.3.7 When creating a view, you can optionally use Ajax to update the displayed data via filter parameters. The views subsystem/module did not restrict access to the Ajax endpoint to only views configured to use Ajax. This is mitigated if you have access restrictions on the.....

6.5CVSS

7.6AI Score

0.001EPSS

2019-01-22 04:00 PM
54
cve
cve

CVE-2017-6922

In Drupal core 8.x prior to 8.3.4 and Drupal core 7.x prior to 7.56; Private files that have been uploaded by an anonymous user but not permanently attached to content on the site should only be visible to the anonymous user that uploaded them, rather than all anonymous users. Drupal core did not.....

6.5CVSS

6.4AI Score

0.005EPSS

2019-01-22 03:29 PM
56
cve
cve

CVE-2019-6339

In Drupal Core versions 7.x prior to 7.62, 8.6.x prior to 8.6.6 and 8.5.x prior to 8.5.9; A remote code execution vulnerability exists in PHP's built-in phar stream wrapper when performing file operations on an untrusted phar:// URI. Some Drupal code (core, contrib, and custom) may be performing...

9.8CVSS

9.5AI Score

0.921EPSS

2019-01-22 03:29 PM
174
cve
cve

CVE-2019-6338

In Drupal Core versions 7.x prior to 7.62, 8.6.x prior to 8.6.6 and 8.5.x prior to 8.5.9; Drupal core uses the third-party PEAR Archive_Tar library. This library has released a security update which impacts some Drupal configurations. Refer to CVE-2018-1000888 for...

8CVSS

8AI Score

0.007EPSS

2019-01-22 03:00 PM
71
cve
cve

CVE-2017-6921

In Drupal 8 prior to 8.3.4; The file REST resource does not properly validate some fields when manipulating files. A site is only affected by this if the site has the RESTful Web Services (rest) module enabled, the file REST resource is enabled and allows PATCH requests, and an attacker can get or....

5.9CVSS

7.2AI Score

0.006EPSS

2019-01-15 10:00 PM
45
cve
cve

CVE-2017-6924

In Drupal 8 prior to 8.3.7; When using the REST API, users without the correct permission can post comments via REST that are approved even if the user does not have permission to post approved comments. This issue only affects sites that have the RESTful Web Services (rest) module enabled, the...

7.4CVSS

8.2AI Score

0.005EPSS

2019-01-15 08:29 PM
35
cve
cve

CVE-2017-6925

In versions of Drupal 8 core prior to 8.3.7; There is a vulnerability in the entity access system that could allow unwanted access to view, create, update, or delete entities. This only affects entities that do not use or do not have UUIDs, and entities that have different access restrictions on...

9.8CVSS

9.1AI Score

0.006EPSS

2019-01-15 05:29 PM
40
2
cve
cve

CVE-2017-6920

Drupal core 8 before versions 8.3.4 allows remote attackers to execute arbitrary code due to the PECL YAML parser not handling PHP objects safely during certain...

9.8CVSS

9.7AI Score

0.066EPSS

2018-08-06 03:29 PM
40
2
cve
cve

CVE-2018-14773

An issue was discovered in Http Foundation in Symfony 2.7.0 through 2.7.48, 2.8.0 through 2.8.43, 3.3.0 through 3.3.17, 3.4.0 through 3.4.13, 4.0.0 through 4.0.13, and 4.1.0 through 4.1.2. It arises from support for a (legacy) IIS header that lets users override the path in the request URL via the....

6.5CVSS

6.5AI Score

0.878EPSS

2018-08-03 05:29 PM
335
cve
cve

CVE-2018-7602

A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical -...

9.8CVSS

9.7AI Score

0.973EPSS

2018-07-19 05:29 PM
1046
In Wild
cve
cve

CVE-2018-9861

Cross-site scripting (XSS) vulnerability in the Enhanced Image (aka image2) plugin for CKEditor (in versions 4.5.10 through 4.9.1; fixed in 4.9.2), as used in Drupal 8 before 8.4.7 and 8.5.x before 8.5.2 and other products, allows remote attackers to inject arbitrary web script through a crafted...

6.1CVSS

6AI Score

0.002EPSS

2018-04-19 05:29 PM
77
cve
cve

CVE-2018-7600

Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module...

9.8CVSS

10AI Score

0.976EPSS

2018-03-29 07:29 AM
2300
In Wild
12
cve
cve

CVE-2017-6927

Drupal 8.4.x versions before 8.4.5 and Drupal 7.x versions before 7.57 has a Drupal.checkPlain() JavaScript function which is used to escape potentially dangerous text before outputting it to HTML (as JavaScript output does not typically go through Twig autoescaping). This function does not...

6.1CVSS

6.3AI Score

0.002EPSS

2018-03-01 11:29 PM
50
cve
cve

CVE-2017-6928

Drupal core 7.x versions before 7.57 when using Drupal's private file system, Drupal will check to make sure a user has access to a file before allowing the user to view or download it. This check fails under certain conditions in which one module is trying to grant access to the file and another.....

5.3CVSS

6.1AI Score

0.001EPSS

2018-03-01 11:29 PM
50
cve
cve

CVE-2017-6926

In Drupal versions 8.4.x versions before 8.4.5 users with permission to post comments are able to view content and comments they do not have access to, and are also able to add comments to this content. This vulnerability is mitigated by the fact that the comment system must be enabled and the...

8.1CVSS

7.6AI Score

0.001EPSS

2018-03-01 11:29 PM
47
cve
cve

CVE-2017-6931

In Drupal versions 8.4.x versions before 8.4.5 the Settings Tray module has a vulnerability that allows users to update certain data that they do not have the permissions for. If you have implemented a Settings Tray form in contrib or a custom module, the correct access checks should be added....

6.5CVSS

6.7AI Score

0.001EPSS

2018-03-01 11:29 PM
50
cve
cve

CVE-2017-6932

Drupal core 7.x versions before 7.57 has an external link injection vulnerability when the language switcher block is used. A similar vulnerability exists in various custom and contributed modules. This vulnerability could allow an attacker to trick users into unwillingly navigating to an external....

4.7CVSS

5.8AI Score

0.001EPSS

2018-03-01 11:29 PM
45
cve
cve

CVE-2017-6929

A jQuery cross site scripting vulnerability is present when making Ajax requests to untrusted domains. This vulnerability is mitigated by the fact that it requires contributed or custom modules in order to exploit. For Drupal 8, this vulnerability was already fixed in Drupal 8.4.0 in the Drupal...

6.1CVSS

5.9AI Score

0.002EPSS

2018-03-01 11:29 PM
47
cve
cve

CVE-2017-6930

In Drupal versions 8.4.x versions before 8.4.5 when using node access controls with a multilingual site, Drupal marks the untranslated version of a node as the default fallback for access queries. This fallback is used for languages that do not yet have a translated version of the created node....

8.1CVSS

7.7AI Score

0.003EPSS

2018-03-01 11:29 PM
40
cve
cve

CVE-2015-7943

Open redirect vulnerability in the Overlay module in Drupal 7.x before 7.41, the jQuery Update module 7.x-2.x before 7.x-2.7 for Drupal, and the LABjs module 7.x-1.x before 7.x-1.8 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

6.1CVSS

6.2AI Score

0.005EPSS

2017-10-18 06:29 PM
35
cve
cve

CVE-2015-2749

Open redirect vulnerability in Drupal 6.x before 6.35 and 7.x before 7.35 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the destination...

6.1CVSS

6.2AI Score

0.003EPSS

2017-09-13 04:29 PM
39
cve
cve

CVE-2015-2750

Open redirect vulnerability in URL-related API functions in Drupal 6.x before 6.35 and 7.x before 7.35 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via vectors involving the "//" initial...

6.1CVSS

6.1AI Score

0.003EPSS

2017-09-13 04:29 PM
36
2
cve
cve

CVE-2017-6919

Drupal 8 before 8.2.8 and 8.3 before 8.3.1 allows critical access bypass by authenticated users if the RESTful Web Services (rest) module is enabled and the site allows PATCH...

7.5CVSS

7.3AI Score

0.003EPSS

2017-04-20 02:59 AM
31
cve
cve

CVE-2017-6381

A 3rd party development library including with Drupal 8 development dependencies is vulnerable to remote code execution. This is mitigated by the default .htaccess protection against PHP execution, and the fact that Composer development dependencies aren't normal installed. You might be vulnerable....

8.1CVSS

8.2AI Score

0.066EPSS

2017-03-16 02:59 PM
43
cve
cve

CVE-2017-6379

Some administrative paths in Drupal 8.2.x before 8.2.7 did not include protection for CSRF. This would allow an attacker to disable some blocks on a site. This issue is mitigated by the fact that users would have to know the block...

7.5CVSS

7.3AI Score

0.001EPSS

2017-03-16 02:59 PM
33
cve
cve

CVE-2017-6377

When adding a private file via the editor in Drupal 8.2.x before 8.2.7, the editor will not correctly check access for the file being attached, resulting in an access...

7.5CVSS

7.5AI Score

0.002EPSS

2017-03-16 02:59 PM
33
cve
cve

CVE-2016-9452

The transliterate mechanism in Drupal 8.x before 8.2.3 allows remote attackers to cause a denial of service via a crafted...

6.5CVSS

6.4AI Score

0.001EPSS

2016-11-25 06:59 PM
32
cve
cve

CVE-2016-9451

Confirmation forms in Drupal 7.x before 7.52 make it easier for remote authenticated users to conduct open redirect attacks via unspecified...

6.8CVSS

6.4AI Score

0.001EPSS

2016-11-25 06:59 PM
37
cve
cve

CVE-2016-9450

The user password reset form in Drupal 8.x before 8.2.3 allows remote attackers to conduct cache poisoning attacks by leveraging failure to specify a correct cache...

7.5CVSS

7.3AI Score

0.002EPSS

2016-11-25 06:59 PM
26
cve
cve

CVE-2016-9449

The taxonomy module in Drupal 7.x before 7.52 and 8.x before 8.2.3 might allow remote authenticated users to obtain sensitive information about taxonomy terms by leveraging inconsistent naming of access query...

4.3CVSS

5.2AI Score

0.001EPSS

2016-11-25 06:59 PM
41
cve
cve

CVE-2016-7572

The system.temporary route in Drupal 8.x before 8.1.10 does not properly check for "Export configuration" permission, which allows remote authenticated users to bypass intended access restrictions and read a full config export via unspecified...

4.3CVSS

4.3AI Score

0.001EPSS

2016-10-03 06:59 PM
27
2
cve
cve

CVE-2016-7571

Cross-site scripting (XSS) vulnerability in Drupal 8.x before 8.1.10 allows remote attackers to inject arbitrary web script or HTML via vectors involving an HTTP...

6.1CVSS

5.8AI Score

0.001EPSS

2016-10-03 06:59 PM
33
4
cve
cve

CVE-2016-7570

Drupal 8.x before 8.1.10 does not properly check for "Administer comments" permission, which allows remote authenticated users to set the visibility of comments for arbitrary nodes by leveraging rights to edit those...

4.3CVSS

4.6AI Score

0.001EPSS

2016-10-03 06:59 PM
25
4
cve
cve

CVE-2016-6212

The Views module 7.x-3.x before 7.x-3.14 in Drupal 7.x and the Views module in Drupal 8.x before 8.1.3 might allow remote authenticated users to bypass intended access restrictions and obtain sensitive Statistics information via unspecified...

5.3CVSS

5AI Score

0.004EPSS

2016-09-09 02:05 PM
31
cve
cve

CVE-2016-6211

The User module in Drupal 7.x before 7.44 allows remote authenticated users to gain privileges via vectors involving contributed or custom code that triggers a rebuild of the user profile...

8.8CVSS

8.3AI Score

0.002EPSS

2016-09-09 02:05 PM
25
cve
cve

CVE-2016-5385

PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP...

8.1CVSS

8AI Score

0.936EPSS

2016-07-19 02:00 AM
266
4
cve
cve

CVE-2016-3171

Drupal 6.x before 6.38, when used with PHP before 5.4.45, 5.5.x before 5.5.29, or 5.6.x before 5.6.13, might allow remote attackers to execute arbitrary code via vectors related to session data...

8.1CVSS

8.3AI Score

0.043EPSS

2016-04-12 03:59 PM
56
cve
cve

CVE-2016-3170

The "have you forgotten your password" links in the User module in Drupal 7.x before 7.43 and 8.x before 8.0.4 allow remote attackers to obtain sensitive username information by leveraging a configuration that permits using an email address to login and a module that permits logging...

5.3CVSS

5.2AI Score

0.005EPSS

2016-04-12 03:59 PM
32
cve
cve

CVE-2016-3169

The User module in Drupal 6.x before 6.38 and 7.x before 7.43 allows remote attackers to gain privileges by leveraging contributed or custom code that calls the user_save function with an explicit category and loads all roles into the...

8.1CVSS

8.1AI Score

0.005EPSS

2016-04-12 03:59 PM
35
cve
cve

CVE-2016-3168

The System module in Drupal 6.x before 6.38 and 7.x before 7.43 might allow remote attackers to hijack the authentication of site administrators for requests that download and run files with arbitrary JSON-encoded content, aka a "reflected file download...

6.4CVSS

6.6AI Score

0.003EPSS

2016-04-12 03:59 PM
55
cve
cve

CVE-2016-3166

CRLF injection vulnerability in the drupal_set_header function in Drupal 6.x before 6.38, when used with PHP before 5.1.2, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks by leveraging a module that allows user-submitted data to appear in HTTP...

5.9CVSS

6.1AI Score

0.003EPSS

2016-04-12 03:59 PM
25
cve
cve

CVE-2016-3167

Open redirect vulnerability in the drupal_goto function in Drupal 6.x before 6.38, when used with PHP before 5.4.7, allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a double-encoded URL in the "destination"...

7.4CVSS

7.3AI Score

0.003EPSS

2016-04-12 03:59 PM
26
Total number of security vulnerabilities144