Vulnerability Bulletins

Drupal core - Highly critical - Remote Code Execution - SA-CORE-2019-003


System information

   
Affected software Drupal

Description

Project: Drupal coreDate: 2019-February-20Security risk: Highly critical 20∕25 AC:None/A:None/CI:All/II:All/E:Theoretical/TD:UncommonVulnerability: Remote Code ExecutionCVE IDs: CVE-2019-6340Description: Some field types do not properly sanitize data from non-form sources. This can lead to arbitrary PHP code execution in some cases.A site is only affected by this if one of the following conditions is met:The site has the Drupal 8 core RESTful Web Services (rest) module enabled and allows

More info:

https://www.drupal.org/sa-core-2019-003

Standar resources

Property Value
CVE

Version history

Version Comments Date
1.0 Advisory issued 2019-02-21
Ministerio de Defensa
CNI
CCN
CCN-CERT