Vulnerabilities > Drupal

DATE CVE VULNERABILITY TITLE RISK
2019-04-20 CVE-2019-11358 jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. 6.1
2019-03-26 CVE-2019-6341 Cross-site Scripting vulnerability in multiple products
In Drupal 7 versions prior to 7.65; Drupal 8.6 versions prior to 8.6.13;Drupal 8.5 versions prior to 8.5.14.
network
low complexity
drupal debian fedoraproject CWE-79
5.4
2019-02-21 CVE-2019-6340 Deserialization of Untrusted Data vulnerability in Drupal
Some field types do not properly sanitize data from non-form sources in Drupal 8.5.x before 8.5.11 and Drupal 8.6.x before 8.6.10.
network
drupal CWE-502
6.8
2019-01-22 CVE-2019-6339 Improper Input Validation vulnerability in multiple products
In Drupal Core versions 7.x prior to 7.62, 8.6.x prior to 8.6.6 and 8.5.x prior to 8.5.9; A remote code execution vulnerability exists in PHP's built-in phar stream wrapper when performing file operations on an untrusted phar:// URI.
network
low complexity
drupal debian CWE-20
critical
9.8
2019-01-22 CVE-2017-6923 Missing Authorization vulnerability in Drupal
In Drupal 8.x prior to 8.3.7 When creating a view, you can optionally use Ajax to update the displayed data via filter parameters.
network
low complexity
drupal CWE-862
6.5
2019-01-22 CVE-2017-6922 Files or Directories Accessible to External Parties vulnerability in multiple products
In Drupal core 8.x prior to 8.3.4 and Drupal core 7.x prior to 7.56; Private files that have been uploaded by an anonymous user but not permanently attached to content on the site should only be visible to the anonymous user that uploaded them, rather than all anonymous users.
network
low complexity
drupal debian CWE-552
6.5
2019-01-22 CVE-2019-6338 Deserialization of Untrusted Data vulnerability in multiple products
In Drupal Core versions 7.x prior to 7.62, 8.6.x prior to 8.6.6 and 8.5.x prior to 8.5.9; Drupal core uses the third-party PEAR Archive_Tar library.
network
low complexity
drupal debian CWE-502
8.0
2019-01-15 CVE-2017-6921 Improper Input Validation vulnerability in Drupal
In Drupal 8 prior to 8.3.4; The file REST resource does not properly validate some fields when manipulating files.
network
high complexity
drupal CWE-20
5.9
2019-01-15 CVE-2017-6924 Improper Privilege Management vulnerability in Drupal
In Drupal 8 prior to 8.3.7; When using the REST API, users without the correct permission can post comments via REST that are approved even if the user does not have permission to post approved comments.
network
high complexity
drupal CWE-269
7.4
2019-01-15 CVE-2017-6925 Unspecified vulnerability in Drupal
In versions of Drupal 8 core prior to 8.3.7; There is a vulnerability in the entity access system that could allow unwanted access to view, create, update, or delete entities.
network
low complexity
drupal
7.5