Search for packages
Package details: pkg:composer/drupal/drupal@8.4.0-alpha1
purl pkg:composer/drupal/drupal@8.4.0-alpha1
Tags Ghost
Next non-vulnerable version None.
Latest non-vulnerable version None.
Risk 10.0
Vulnerabilities affecting this package (46)
Vulnerability Summary Fixed by
VCID-1yv5-56sb-byhc
Aliases:
CVE-2022-25273
GHSA-g36h-4jr6-qmm9
Improper input validation in Drupal core Drupal core's form API has a vulnerability where certain contributed or custom modules' forms may be vulnerable to improper input validation. This could allow an attacker to inject disallowed values or overwrite data. Affected forms are uncommon, but in certain cases an attacker could alter critical or sensitive data. Drupal 7 is not affected.
9.2.18
Affected by 11 other vulnerabilities.
9.3.12
Affected by 11 other vulnerabilities.
VCID-3tqx-by69-zfda
Aliases:
CVE-2022-25278
GHSA-cfh2-7f6h-3m85
Access bypass in Drupal Core Drupal core form API evaluates form element access incorrectly. This can lead to a user being able to alter data they should not have access to.
9.3.19
Affected by 6 other vulnerabilities.
9.4.3
Affected by 7 other vulnerabilities.
VCID-3y5a-pmgv-b3ge
Aliases:
CVE-2017-6930
GHSA-3327-jr93-7hq3
Drupal access bypass vulnerability In Drupal versions 8.4.x versions before 8.4.5 when using node access controls with a multilingual site, Drupal marks the untranslated version of a node as the default fallback for access queries. This fallback is used for languages that do not yet have a translated version of the created node. This can result in an access bypass vulnerability. This issue is mitigated by the fact that it only applies to sites that a) use the Content Translation module; and b) use a node access module such as Domain Access which implement hook_node_access_records().
8.4.5
Affected by 40 other vulnerabilities.
VCID-4m78-umcz-gqd5
Aliases:
CVE-2018-9861
GHSA-g78h-pf65-46rv
Cross-site scripting (XSS) vulnerability in the Enhanced Image (aka image2) plugin for CKEditor (in versions 4.5.10 through 4.9.1; fixed in 4.9.2), as used in Drupal 8 before 8.4.7 and 8.5.x before 8.5.2 and other products, allows remote attackers to inject arbitrary web script through a crafted IMG element.
8.4.7
Affected by 36 other vulnerabilities.
8.5.2
Affected by 37 other vulnerabilities.
VCID-4xk4-5nps-4fcd
Aliases:
SA-CORE-2018-003
XSS Vulnerability CKEditor, a third-party JavaScript library included in Drupal core, is affected by a cross-site scripting (XSS) vulnerability. It's possible to execute XSS inside CKEditor when using the `image2` plugin.
8.4.7
Affected by 36 other vulnerabilities.
8.5.2
Affected by 37 other vulnerabilities.
VCID-5dn3-a3na-27hz
Aliases:
2018-10-17-3
URL Redirection to Untrusted Site ('Open Redirect') Anonymous Open Redirect in drupal.
8.6.2
Affected by 26 other vulnerabilities.
VCID-7b3c-7vac-v7aj
Aliases:
CVE-2018-7602
GHSA-297x-j9pm-xjgg
Drupal Core Remote Code Execution Vulnerability A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild.
8.4.8
Affected by 35 other vulnerabilities.
8.5.3
Affected by 36 other vulnerabilities.
VCID-7mba-3dkz-y7dy
Aliases:
GHSA-qf65-hph9-453r
Drupal Cross-Site Scripting (XSS) affecting CKEditor Third-party library The Drupal project uses the CKEditor, library for WYSIWYG editing. CKEditor has released a security update that impacts Drupal. Vulnerabilities are possible if Drupal is configured to allow use of the CKEditor library for WYSIWYG editing. An attacker that can create or edit content (even without access to CKEditor themselves) may be able to exploit one or more Cross-Site Scripting (XSS) vulnerabilities to target users with access to the WYSIWYG CKEditor, including site admins with privileged access.
8.9.16
Affected by 12 other vulnerabilities.
9.1.12
Affected by 12 other vulnerabilities.
9.2.4
Affected by 17 other vulnerabilities.
VCID-7wup-zkhw-9uhx
Aliases:
CVE-2019-6339
GHSA-8cw5-rv98-5c46
Arbitrary PHP code execution in Drupal In Drupal Core versions 7.x prior to 7.62, 8.6.x prior to 8.6.6, and 8.5.x prior to 8.5.9; A remote code execution vulnerability exists in PHP's built-in phar stream wrapper when performing file operations on an untrusted phar:// URI. Some Drupal code (core, contrib, and custom) may be performing file operations on insufficiently validated user input, thereby being exposed to this vulnerability. This vulnerability is mitigated by the fact that such code paths typically require access to an administrative permission or an atypical configuration.
8.5.9
Affected by 26 other vulnerabilities.
8.6.6
Affected by 24 other vulnerabilities.
VCID-a5s9-8v4y-n7av
Aliases:
CVE-2022-24775
GHSA-q7rv-6hp3-vh96
guzzlehttp/psr7 is a PSR-7 HTTP message library. Versions prior to 1.8.4 and 2.1.1 are vulnerable to improper header parsing. An attacker could sneak in a new line character and pass untrusted values. The issue is patched in 1.8.4 and 2.1.1. There are currently no known workarounds.
9.2.16
Affected by 12 other vulnerabilities.
9.3.0-alpha1
Affected by 10 other vulnerabilities.
9.3.9
Affected by 13 other vulnerabilities.
10.0.0-alpha1
Affected by 6 other vulnerabilities.
VCID-bemx-6h1j-37ej
Aliases:
CVE-2019-11831
GHSA-xv7v-rf6g-xwrc
Directory Traversal in typo3/phar-stream-wrapper The PharStreamWrapper (aka phar-stream-wrapper) package 2.x before 2.1.1 and 3.x before 3.1.1 for TYPO3 does not prevent directory traversal, which allows attackers to bypass a deserialization protection mechanism, as demonstrated by a phar:///path/bad.phar/../good.phar URL.
8.6.16
Affected by 19 other vulnerabilities.
8.7.1
Affected by 22 other vulnerabilities.
VCID-chsv-78xw-3qbd
Aliases:
2018-10-17-5
Improper Access Control In some conditions, content moderation fails to check a users access to use certain transitions, leading to an access bypass.
8.6.2
Affected by 26 other vulnerabilities.
VCID-d6wc-gasf-cqa4
Aliases:
2018-10-17-4
Code Injection Injection in `DefaultMailSystem::mail()`.
8.6.2
Affected by 26 other vulnerabilities.
VCID-djr8-k9kb-6ua1
Aliases:
CVE-2018-7600
GHSA-7fh9-933g-885p
Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.
8.4.6
Affected by 38 other vulnerabilities.
8.5.1
Affected by 39 other vulnerabilities.
VCID-e4z8-mmax-37gf
Aliases:
2018-10-17-2
URL Redirection to Untrusted Site ('Open Redirect') External URL injection through URL aliases in drupal.
8.6.2
Affected by 26 other vulnerabilities.
VCID-ek5c-u2d4-hqef
Aliases:
CVE-2019-6338
GHSA-6rmq-x2hv-vxpp
Drupal core third-party PEAR Archive_Tar library is vulnerable to Deserialization of Untrusted Data In Drupal Core versions 7.x prior to 7.62, 8.6.x prior to 8.6.6 and 8.5.x prior to 8.5.9; Drupal core uses the third-party PEAR Archive_Tar library. This library has released a security update which impacts some Drupal configurations. Refer to CVE-2018-1000888 for details
8.5.9
Affected by 26 other vulnerabilities.
8.6.6
Affected by 24 other vulnerabilities.
VCID-emwy-myzc-9fev
Aliases:
CVE-2024-55634
GHSA-7cwc-fjqm-8vh8
Drupal core Access bypass Drupal's uniqueness checking for certain user fields is inconsistent depending on the database engine and its collation. As a result, a user may be able to register with the same email address as another user. This may lead to data integrity issues. This issue affects Drupal Core: from 8.0.0 before 10.2.11, from 10.3.0 before 10.3.9, from 11.0.0 before 11.0.8.
10.2.11
Affected by 0 other vulnerabilities.
10.3.9
Affected by 0 other vulnerabilities.
11.0.8
Affected by 0 other vulnerabilities.
VCID-f9tg-vx5j-e7c4
Aliases:
GHSA-w333-5f96-mjrr
Drupal core Denial of Service A visit to install.php can cause cached data to become corrupted. This could cause a site to be impaired until caches are rebuilt.
8.7.11
Affected by 18 other vulnerabilities.
8.8.1
Affected by 26 other vulnerabilities.
VCID-fw3t-sb1g-7ke4
Aliases:
CVE-2019-6340
GHSA-3gx6-h57h-rm27
Drupal Core Remote Code Execution Vulnerability Some field types do not properly sanitize data from non-form sources in Drupal 8.5.x before 8.5.11 and Drupal 8.6.x before 8.6.10. This can lead to arbitrary PHP code execution in some cases. A site is only affected by this if one of the following conditions is met: The site has the Drupal 8 core RESTful Web Services (rest) module enabled and allows PATCH or POST requests, or the site has another web services module enabled, like JSON:API in Drupal 8, or Services or RESTful Web Services in Drupal 7. (Note: The Drupal 7 Services module itself does not require an update at this time, but you should apply other contributed updates associated with this advisory if Services is in use.)
8.5.11
Affected by 24 other vulnerabilities.
8.6.10
Affected by 23 other vulnerabilities.
VCID-gz6t-uvpw-4keu
Aliases:
CVE-2024-45440
GHSA-mg8j-w93w-xjgc
Drupal Full Path Disclosure `core/authorize.php` in Drupal 11.x-dev allows Full Path Disclosure (even when error logging is None) if the value of `hash_salt` is `file_get_contents` of a file that does not exist.
10.2.9
Affected by 5 other vulnerabilities.
10.3.0-beta1
Affected by 0 other vulnerabilities.
10.3.6
Affected by 5 other vulnerabilities.
11.0.0-alpha1
Affected by 0 other vulnerabilities.
11.0.5
Affected by 4 other vulnerabilities.
VCID-kh2e-q8be-hbhw
Aliases:
CVE-2017-6928
GHSA-66mv-q8r2-hj8w
Drupal access bypass vulnerability Drupal core 7.x versions before 7.57 when using Drupal's private file system, Drupal will check to make sure a user has access to a file before allowing the user to view or download it. This check fails under certain conditions in which one module is trying to grant access to the file and another is trying to deny it, leading to an access bypass vulnerability. This vulnerability is mitigated by the fact that it only occurs for unusual site configurations.
8.4.5
Affected by 40 other vulnerabilities.
VCID-mr35-kz6f-y3fg
Aliases:
GHSA-jjx7-8462-w4m4
Drupal Core Insufficient Contextual Links validation leads to Remote Code Execution The Contextual Links module doesn't sufficiently validate the requested contextual links. This vulnerability is mitigated by the fact that an attacker must have a role with the permission "access contextual links".
8.5.8
Affected by 31 other vulnerabilities.
8.6.2
Affected by 26 other vulnerabilities.
VCID-mrrb-u82q-kbhg
Aliases:
2018-10-17-1
Improper Access Control in drupal.
8.6.2
Affected by 26 other vulnerabilities.
VCID-n1fg-3v4n-pbdr
Aliases:
CVE-2022-25277
GHSA-6955-67hm-vjjq
GMS-2022-3361
Drupal core arbitrary PHP code execution Drupal core sanitizes filenames with dangerous extensions upon upload and strips leading and trailing dots from filenames to prevent uploading server configuration files. However, the protections for these two vulnerabilities previously did not work correctly together. As a result, if the site were configured to allow the upload of files with an htaccess extension, these files' filenames would not be properly sanitized. This could allow bypassing the protections provided by Drupal core's default .htaccess files and possible remote code execution on Apache web servers. This issue is mitigated by the fact that it requires a field administrator to explicitly configure a file field to allow htaccess as an extension (a restricted permission), or a contributed module or custom code that overrides allowed file uploads.
9.3.19
Affected by 6 other vulnerabilities.
9.4.3
Affected by 7 other vulnerabilities.
VCID-nptm-yjp6-5bd9
Aliases:
CVE-2019-10909
GHSA-g996-q5r8-w7g2
Symfony Cross-site Scripting (XSS) vulnerability In Symfony before 2.7.51, 2.8.x before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, validation messages are not escaped, which can lead to XSS when user input is included. This is related to symfony/framework-bundle.
8.5.15
Affected by 20 other vulnerabilities.
8.6.15
Affected by 20 other vulnerabilities.
VCID-p5w6-thtz-fbf7
Aliases:
CVE-2017-6927
GHSA-585j-5449-mf5m
Drupal cross-site scripting vulnerability Drupal 8.4.x versions before 8.4.5 and Drupal 7.x versions before 7.57 has a Drupal.checkPlain() JavaScript function which is used to escape potentially dangerous text before outputting it to HTML (as JavaScript output does not typically go through Twig autoescaping). This function does not correctly handle all methods of injecting malicious HTML, leading to a cross-site scripting vulnerability under certain circumstances. The PHP functions which Drupal provides for HTML escaping are not affected.
8.4.5
Affected by 40 other vulnerabilities.
VCID-pat1-3f2g-nbf1
Aliases:
CVE-2022-25275
GHSA-xh3v-6f9j-wxw3
GMS-2022-3362
Drupal core Information Disclosure vulnerability In some situations, the Image module does not correctly check access to image files not stored in the standard public files directory when generating derivative images using the image styles system. Access to a non-public file is checked only if it is stored in the "private" file system. However, some contributed modules provide additional file systems, or schemes, which may lead to this vulnerability. This vulnerability is mitigated by the fact that it only applies when the site sets (Drupal 9) `$config['image.settings']['allow_insecure_derivatives']` or (Drupal 7) `$conf['image_allow_insecure_derivatives']` to TRUE. The recommended and default setting is FALSE, and Drupal core does not provide a way to change that in the admin UI. Some sites may require configuration changes following this security release. Review the release notes for your Drupal version if you have issues accessing files or image styles after updating.
9.3.19
Affected by 6 other vulnerabilities.
9.4.3
Affected by 7 other vulnerabilities.
VCID-qbr8-t3et-4ud5
Aliases:
CVE-2020-13670
GHSA-mmjr-5q74-p3m4
Exposure of Resource to Wrong Sphere in Drupal Core Information Disclosure vulnerability in file module of Drupal Core allows an attacker to gain access to the file metadata of a permanent private file that they do not have access to by guessing the ID of the file. This issue affects: Drupal Core 8.8.x versions prior to 8.8.10; 8.9.x versions prior to 8.9.6; 9.0.x versions prior to 9.0.6.
8.8.10
Affected by 18 other vulnerabilities.
8.9.6
Affected by 19 other vulnerabilities.
9.0.6
Affected by 19 other vulnerabilities.
VCID-r59n-9m89-8qbg
Aliases:
CVE-2020-13669
GHSA-c533-c843-67h8
Drupal core Cross-site Scripting (XSS) vulnerability in ckeditor Cross-site Scripting (XSS) vulnerability in ckeditor of Drupal Core allows attacker to inject XSS. This issue affects: Drupal Core 8.8.x versions prior to 8.8.10.; 8.9.x versions prior to 8.9.6; 9.0.x versions prior to 9.0.6.
8.8.10
Affected by 18 other vulnerabilities.
8.9.6
Affected by 19 other vulnerabilities.
9.0.6
Affected by 19 other vulnerabilities.
VCID-r676-bd37-yffs
Aliases:
GHSA-r67r-42wx-c8r7
Drupal External URL injection through URL aliases leading to Open Redirect The path module in Drupal allows users with the 'administer paths' to create pretty URLs for content. In certain circumstances the user can enter a particular path that triggers an open redirect to a malicious url.
8.5.8
Affected by 31 other vulnerabilities.
8.6.2
Affected by 26 other vulnerabilities.
VCID-rra7-aq48-b3b7
Aliases:
CVE-2017-6929
GHSA-5vpr-v24w-mmjj
Drupal cross site scripting vulnerability A jQuery cross site scripting vulnerability is present when making Ajax requests to untrusted domains. This vulnerability is mitigated by the fact that it requires contributed or custom modules in order to exploit. For Drupal 8, this vulnerability was already fixed in Drupal 8.4.0 in the Drupal core upgrade to jQuery 3. For Drupal 7, it is fixed in the current release (Drupal 7.57) for jQuery 1.4.4 (the version that ships with Drupal 7 core) as well as for other newer versions of jQuery that might be used on the site, for example using the jQuery Update module.
8.4.0
Affected by 47 other vulnerabilities.
8.4.5
Affected by 40 other vulnerabilities.
VCID-rte4-d5mv-wka1
Aliases:
GHSA-86xw-vmcx-9mj4
Drupal Content moderation Access bypass In some conditions, drupal content moderation fails to check a users access to use certain transitions, leading to an access bypass.
8.5.8
Affected by 31 other vulnerabilities.
8.6.2
Affected by 26 other vulnerabilities.
VCID-sdxq-vbaw-5qd4
Aliases:
GHSA-5x28-3f32-x523
Drupal core Access control bypass The Media Library module has a security vulnerability whereby it doesn't sufficiently restrict access to media items in certain configurations. ### Solution: If you are using Drupal 8.7.x, you should upgrade to Drupal 8.7.11. If you are using Drupal 8.8.x, you should upgrade to Drupal 8.8.1. Versions of Drupal 8 prior to 8.7.x are end-of-life and do not receive security coverage. Alternatively, you may mitigate this vulnerability by unchecking the "Enable advanced UI" checkbox on `/admin/config/media/media-library`. (This mitigation is not available in 8.7.x.)
8.7.11
Affected by 18 other vulnerabilities.
8.8.1
Affected by 26 other vulnerabilities.
VCID-sj8k-wwgw-eycu
Aliases:
GHSA-j66p-fvp2-fxhj
Drupal core Arbitrary PHP code execution The Drupal project uses the PEAR Archive_Tar library. The PEAR Archive_Tar library has released a security update that impacts Drupal. For more information please see: CVE-2020-28948 CVE-2020-28949 Multiple vulnerabilities are possible if Drupal is configured to allow .tar, .tar.gz, .bz2, or .tlz file uploads and processes them. To mitigate this issue, prevent untrusted users from uploading .tar, .tar.gz, .bz2, or .tlz files.
8.8.12
Affected by 14 other vulnerabilities.
8.9.10
Affected by 15 other vulnerabilities.
9.0.9
Affected by 15 other vulnerabilities.
VCID-sm2g-jps1-w7b3
Aliases:
2018-04-18
Cross-site Scripting XSS vulnerabiltiy in drupal.
8.4.7
Affected by 36 other vulnerabilities.
8.5.0-alpha1
Affected by 38 other vulnerabilities.
8.5.2
Affected by 37 other vulnerabilities.
VCID-thtt-r6fa-nybk
Aliases:
CVE-2017-6932
GHSA-wm86-w3cf-h6vm
Drupal external link injection vulnerability Drupal core 7.x versions before 7.57 has an external link injection vulnerability when the language switcher block is used. A similar vulnerability exists in various custom and contributed modules. This vulnerability could allow an attacker to trick users into unwillingly navigating to an external site.
8.4.5
Affected by 40 other vulnerabilities.
VCID-tvzp-jbn9-zbhv
Aliases:
GHSA-58xv-7h9r-mx3c
Drupal Malicious file upload with filenames stating with dot Drupal 8 core's file_save_upload() function does not strip the leading and trailing dot ('.') from filenames, like Drupal 7 did. Users with the ability to upload files with any extension in conjunction with contributed modules may be able to use this to upload system files such as .htaccess in order to bypass protections afforded by Drupal's default .htaccess file. After this fix, file_save_upload() now trims leading and trailing dots from filenames.
8.7.11
Affected by 18 other vulnerabilities.
8.8.1
Affected by 26 other vulnerabilities.
VCID-u8bx-bbtx-w3av
Aliases:
GHSA-337w-fxpq-5m34
Drupal core uses a vulnerable Third-party library CKEditor The Drupal project uses the third-party library [CKEditor](https://github.com/ckeditor/ckeditor4), which has released a [security improvement](https://ckeditor.com/blog/CKEditor-4.14-with-Paste-from-LibreOffice-released/#security-issues-fixed) that is needed to protect some Drupal configurations. Vulnerabilities are possible if Drupal is configured to use the WYSIWYG CKEditor for your site's users. An attacker that can create or edit content may be able to exploit this Cross Site Scripting (XSS) vulnerability to target users with access to the WYSIWYG CKEditor, and this may include site admins with privileged access. The latest versions of Drupal update CKEditor to 4.14 to mitigate the vulnerabilities.
8.7.12
Affected by 16 other vulnerabilities.
8.8.4
Affected by 24 other vulnerabilities.
VCID-uway-xr2b-gkbd
Aliases:
GHSA-m9fv-whq2-6wmc
Drupal core Multiple vulnerabilities due to the use of the third-party library Archive_Tar The Drupal project uses the third-party library [Archive_Tar](https://pear.php.net/package/Archive_Tar/), which has released a security improvement that is needed to protect some Drupal configurations. Multiple vulnerabilities are possible if Drupal is configured to allow .tar, .tar.gz, .bz2 or .tlz file uploads and processes them. The latest versions of Drupal update Archive_Tar to 1.4.9 to mitigate the file processing vulnerabilities.
8.7.11
Affected by 18 other vulnerabilities.
8.8.1
Affected by 26 other vulnerabilities.
VCID-wgs7-trjh-9qfh
Aliases:
CVE-2020-13672
GHSA-3m36-mjwj-352c
Cross-site Scripting (XSS) vulnerability in Drupal core's sanitization API fails to properly filter cross-site scripting under certain circumstances. This issue affects: Drupal Core 9.1.x versions prior to 9.1.7; 9.0.x versions prior to 9.0.12; 8.9.x versions prior to 8.9.14; 7.x versions prior to 7.80.
8.9.14
Affected by 13 other vulnerabilities.
9.0.12
Affected by 13 other vulnerabilities.
9.1.7
Affected by 13 other vulnerabilities.
VCID-xbuw-5afx-1bac
Aliases:
GHSA-x6v2-xmrq-574j
Drupal Anonymous Open Redirect Drupal core and contributed modules frequently use a "destination" query string parameter in URLs to redirect users to a new destination after completing an action on the current page. Under certain circumstances, malicious users can use this parameter to construct a URL that will trick users into being redirected to a 3rd party website, thereby exposing the users to potential social engineering attacks.
8.5.8
Affected by 31 other vulnerabilities.
8.6.2
Affected by 26 other vulnerabilities.
VCID-xqsx-ybt5-nbhr
Aliases:
2019-03-20
Cross-site Scripting vulnerability in drupal.
8.6.12
Affected by 22 other vulnerabilities.
VCID-yr92-jf5d-67bp
Aliases:
GHSA-jf8c-36vw-98x4
Drupal core Remote Code Execution In Drupal core, when sending email some variables were not being sanitized for shell arguments in `DefaultMailSystem::mail()`, which could lead to remote code execution.
8.5.8
Affected by 31 other vulnerabilities.
8.6.2
Affected by 26 other vulnerabilities.
VCID-zjgb-dmh8-e7df
Aliases:
CVE-2017-6926
GHSA-2p28-5mvp-2j2r
Drupal Comment reply form allows access to restricted content In Drupal versions 8.4.x versions before 8.4.5 users with permission to post comments are able to view content and comments they do not have access to, and are also able to add comments to this content. This vulnerability is mitigated by the fact that the comment system must be enabled and the attacker must have permission to post comments.
8.4.5
Affected by 40 other vulnerabilities.
VCID-zns8-mfpj-suf3
Aliases:
CVE-2022-25276
GHSA-4wfq-jc9h-vpcx
Lack of domain validation in Druple core The Media oEmbed iframe route does not properly validate the iframe domain setting, which allows embeds to be displayed in the context of the primary domain. Under certain circumstances, this could lead to cross-site scripting, leaked cookies, or other vulnerabilities. Drupal 7 core does not include the Media module and therefore is not affected.
9.3.19
Affected by 6 other vulnerabilities.
9.4.3
Affected by 7 other vulnerabilities.
VCID-zygn-q5fp-pbew
Aliases:
CVE-2020-13668
GHSA-m6q5-wv4x-fv6h
Cross-site Scripting in Drupal Core Access Bypass vulnerability in Drupal Core allows for an attacker to leverage the way that HTML is rendered for affected forms in order to exploit the vulnerability. This issue affects: Drupal Core 8.8.x versions prior to 8.8.10; 8.9.x versions prior to 8.9.6; 9.0.x versions prior to 9.0.6.
8.8.10
Affected by 18 other vulnerabilities.
8.9.6
Affected by 19 other vulnerabilities.
9.0.6
Affected by 19 other vulnerabilities.
Vulnerabilities fixed by this package (0)
Vulnerability Summary Aliases
This package is not known to fix vulnerabilities.

Date Actor Action Vulnerability Source VulnerableCode Version
2025-08-01T12:05:49.302238+00:00 GitLab Importer Affected by VCID-emwy-myzc-9fev https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2024-55634.yml 37.0.0
2025-08-01T11:54:15.041634+00:00 GitLab Importer Affected by VCID-gz6t-uvpw-4keu https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2024-45440.yml 37.0.0
2025-08-01T11:44:33.806394+00:00 GitLab Importer Affected by VCID-sdxq-vbaw-5qd4 https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/GHSA-5x28-3f32-x523.yml 37.0.0
2025-08-01T11:44:31.150503+00:00 GitLab Importer Affected by VCID-7mba-3dkz-y7dy https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/GHSA-qf65-hph9-453r.yml 37.0.0
2025-08-01T11:44:28.449027+00:00 GitLab Importer Affected by VCID-xbuw-5afx-1bac https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/GHSA-x6v2-xmrq-574j.yml 37.0.0
2025-08-01T11:44:14.208345+00:00 GitLab Importer Affected by VCID-r676-bd37-yffs https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/GHSA-r67r-42wx-c8r7.yml 37.0.0
2025-08-01T11:44:13.386686+00:00 GitLab Importer Affected by VCID-tvzp-jbn9-zbhv https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/GHSA-58xv-7h9r-mx3c.yml 37.0.0
2025-08-01T11:44:11.824410+00:00 GitLab Importer Affected by VCID-mr35-kz6f-y3fg https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/GHSA-jjx7-8462-w4m4.yml 37.0.0
2025-08-01T11:44:04.801394+00:00 GitLab Importer Affected by VCID-rte4-d5mv-wka1 https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/GHSA-86xw-vmcx-9mj4.yml 37.0.0
2025-08-01T11:44:03.209217+00:00 GitLab Importer Affected by VCID-uway-xr2b-gkbd https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/GHSA-m9fv-whq2-6wmc.yml 37.0.0
2025-08-01T11:43:47.552576+00:00 GitLab Importer Affected by VCID-f9tg-vx5j-e7c4 https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/GHSA-w333-5f96-mjrr.yml 37.0.0
2025-08-01T11:43:44.509895+00:00 GitLab Importer Affected by VCID-yr92-jf5d-67bp https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/GHSA-jf8c-36vw-98x4.yml 37.0.0
2025-08-01T11:43:40.094712+00:00 GitLab Importer Affected by VCID-sj8k-wwgw-eycu https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/GHSA-j66p-fvp2-fxhj.yml 37.0.0
2025-08-01T11:43:37.743618+00:00 GitLab Importer Affected by VCID-u8bx-bbtx-w3av https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/GHSA-337w-fxpq-5m34.yml 37.0.0
2025-08-01T11:07:56.702838+00:00 GitLab Importer Affected by VCID-zns8-mfpj-suf3 https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2022-25276.yml 37.0.0
2025-08-01T11:07:55.215126+00:00 GitLab Importer Affected by VCID-1yv5-56sb-byhc https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2022-25273.yml 37.0.0
2025-08-01T11:07:53.737499+00:00 GitLab Importer Affected by VCID-n1fg-3v4n-pbdr https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2022-25277.yml 37.0.0
2025-08-01T11:07:47.481878+00:00 GitLab Importer Affected by VCID-3tqx-by69-zfda https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2022-25278.yml 37.0.0
2025-08-01T11:07:43.880148+00:00 GitLab Importer Affected by VCID-pat1-3f2g-nbf1 https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2022-25275.yml 37.0.0
2025-08-01T10:18:19.615351+00:00 GitLab Importer Affected by VCID-a5s9-8v4y-n7av https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2022-24775.yml 37.0.0
2025-08-01T10:14:26.264011+00:00 GitLab Importer Affected by VCID-zygn-q5fp-pbew https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2020-13668.yml 37.0.0
2025-08-01T10:14:18.620962+00:00 GitLab Importer Affected by VCID-qbr8-t3et-4ud5 https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2020-13670.yml 37.0.0
2025-08-01T10:14:14.574451+00:00 GitLab Importer Affected by VCID-wgs7-trjh-9qfh https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2020-13672.yml 37.0.0
2025-08-01T10:14:13.533029+00:00 GitLab Importer Affected by VCID-r59n-9m89-8qbg https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2020-13669.yml 37.0.0
2025-08-01T09:21:58.467123+00:00 GitLab Importer Affected by VCID-nptm-yjp6-5bd9 https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2019-10909.yml 37.0.0
2025-08-01T09:21:44.682781+00:00 GitLab Importer Affected by VCID-bemx-6h1j-37ej https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2019-11831.yml 37.0.0
2025-08-01T09:20:13.643262+00:00 GitLab Importer Affected by VCID-xqsx-ybt5-nbhr https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/2019-03-20.yml 37.0.0
2025-08-01T09:19:51.923527+00:00 GitLab Importer Affected by VCID-fw3t-sb1g-7ke4 https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2019-6340.yml 37.0.0
2025-08-01T09:18:15.617936+00:00 GitLab Importer Affected by VCID-7wup-zkhw-9uhx https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2019-6339.yml 37.0.0
2025-08-01T09:18:07.035065+00:00 GitLab Importer Affected by VCID-ek5c-u2d4-hqef https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2019-6338.yml 37.0.0
2025-08-01T09:16:22.640399+00:00 GitLab Importer Affected by VCID-d6wc-gasf-cqa4 https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/2018-10-17-4.yml 37.0.0
2025-08-01T09:16:20.643300+00:00 GitLab Importer Affected by VCID-5dn3-a3na-27hz https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/2018-10-17-3.yml 37.0.0
2025-08-01T09:16:16.202651+00:00 GitLab Importer Affected by VCID-chsv-78xw-3qbd https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/2018-10-17-5.yml 37.0.0
2025-08-01T09:16:15.591256+00:00 GitLab Importer Affected by VCID-e4z8-mmax-37gf https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/2018-10-17-2.yml 37.0.0
2025-08-01T09:16:12.499142+00:00 GitLab Importer Affected by VCID-mrrb-u82q-kbhg https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/2018-10-17-1.yml 37.0.0
2025-08-01T09:13:03.244579+00:00 GitLab Importer Affected by VCID-7b3c-7vac-v7aj https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2018-7602.yml 37.0.0
2025-08-01T09:07:36.783810+00:00 GitLab Importer Affected by VCID-4m78-umcz-gqd5 https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2018-9861.yml 37.0.0
2025-08-01T09:07:33.017617+00:00 GitLab Importer Affected by VCID-sm2g-jps1-w7b3 https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/2018-04-18.yml 37.0.0
2025-08-01T09:07:10.288125+00:00 GitLab Importer Affected by VCID-djr8-k9kb-6ua1 https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2018-7600.yml 37.0.0
2025-08-01T09:06:59.609998+00:00 GitLab Importer Affected by VCID-4xk4-5nps-4fcd https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/SA-CORE-2018-003.yml 37.0.0
2025-08-01T09:06:41.794297+00:00 GitLab Importer Affected by VCID-p5w6-thtz-fbf7 https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2017-6927.yml 37.0.0
2025-08-01T09:06:39.512316+00:00 GitLab Importer Affected by VCID-thtt-r6fa-nybk https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2017-6932.yml 37.0.0
2025-08-01T09:06:37.704100+00:00 GitLab Importer Affected by VCID-kh2e-q8be-hbhw https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2017-6928.yml 37.0.0
2025-08-01T09:06:37.260987+00:00 GitLab Importer Affected by VCID-rra7-aq48-b3b7 https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2017-6929.yml 37.0.0
2025-08-01T09:06:36.339268+00:00 GitLab Importer Affected by VCID-3y5a-pmgv-b3ge https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2017-6930.yml 37.0.0
2025-08-01T09:06:35.744324+00:00 GitLab Importer Affected by VCID-zjgb-dmh8-e7df https://gitlab.com/gitlab-org/advisories-community/-/blob/main/packagist/drupal/drupal/CVE-2017-6926.yml 37.0.0