CVE-2022-25273

Drupal core's form API has a vulnerability where certain contributed or custom modules' forms may be vulnerable to improper input validation. This could allow an attacker to inject disallowed values or overwrite data. Affected forms are uncommon, but in certain cases an attacker could alter critical or sensitive data.
References
Link Resource
https://www.drupal.org/sa-core-2022-008 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*

History

09 May 2023, 18:47

Type Values Removed Values Added
CPE cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*
First Time Drupal
Drupal drupal
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-20
References (CONFIRM) https://www.drupal.org/sa-core-2022-008 - (CONFIRM) https://www.drupal.org/sa-core-2022-008 - Vendor Advisory

26 Apr 2023, 17:49

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-26 14:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-25273

Mitre link : CVE-2022-25273

CVE.ORG link : CVE-2022-25273


JSON object : View

Products Affected

drupal

  • drupal
CWE
CWE-20

Improper Input Validation