Search for vulnerabilities
Vulnerability details: VCID-d53w-5nj5-aaaf
Vulnerability ID VCID-d53w-5nj5-aaaf
Aliases CVE-2019-6341
GHSA-cmmh-8mwp-gq5p
Summary In Drupal 7 versions prior to 7.65; Drupal 8.6 versions prior to 8.6.13;Drupal 8.5 versions prior to 8.5.14. Under certain circumstances the File module/subsystem allows a malicious user to upload a file that can trigger a cross-site scripting (XSS) vulnerability.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
epss 0.47175 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.5233 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.5233 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.5233 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.5233 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.5233 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.5233 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.5233 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.5233 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.5233 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.5233 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.5233 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.5233 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.5233 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.57414 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.57414 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.57414 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.57414 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.58104 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.65241 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.65241 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.65241 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.65241 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.65241 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.65241 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.65241 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.65241 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.65241 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.65241 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
epss 0.65241 https://api.first.org/data/v1/epss?cve=CVE-2019-6341
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-cmmh-8mwp-gq5p
cvssv3.1 6.5 https://github.com/drupal/core
generic_textual CRITICAL https://github.com/drupal/core
cvssv3.1 5.4 https://lists.debian.org/debian-lts-announce/2019/04/msg00003.html
generic_textual MODERATE https://lists.debian.org/debian-lts-announce/2019/04/msg00003.html
cvssv3.1 5.4 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IWHF4LALNBZCXMITWWVWKY3PNVYTM3N7
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IWHF4LALNBZCXMITWWVWKY3PNVYTM3N7
cvssv3.1 5.4 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P4KTET2PTSIS3ZZ4SGBRQEN6CCLV5SYX
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P4KTET2PTSIS3ZZ4SGBRQEN6CCLV5SYX
cvssv3.1 5.4 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QNTLCBAN6T7WYR5C4TNEYQD65IIR3V4P
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QNTLCBAN6T7WYR5C4TNEYQD65IIR3V4P
cvssv3.1 5.4 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y4SVTVIJ33XCFQ6X6XTVMQM3NPLP2WFS
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y4SVTVIJ33XCFQ6X6XTVMQM3NPLP2WFS
cvssv3.1 5.4 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWHF4LALNBZCXMITWWVWKY3PNVYTM3N7
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWHF4LALNBZCXMITWWVWKY3PNVYTM3N7
cvssv3.1 5.4 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4KTET2PTSIS3ZZ4SGBRQEN6CCLV5SYX
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4KTET2PTSIS3ZZ4SGBRQEN6CCLV5SYX
cvssv3.1 5.4 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNTLCBAN6T7WYR5C4TNEYQD65IIR3V4P
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNTLCBAN6T7WYR5C4TNEYQD65IIR3V4P
cvssv3.1 5.4 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4SVTVIJ33XCFQ6X6XTVMQM3NPLP2WFS
generic_textual MODERATE https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4SVTVIJ33XCFQ6X6XTVMQM3NPLP2WFS
cvssv2 3.5 https://nvd.nist.gov/vuln/detail/CVE-2019-6341
cvssv3 5.4 https://nvd.nist.gov/vuln/detail/CVE-2019-6341
cvssv3.1 5.4 https://www.drupal.org/sa-core-2019-004
generic_textual MODERATE https://www.drupal.org/sa-core-2019-004
cvssv3.1 5.4 https://www.synology.com/security/advisory/Synology_SA_19_13
generic_textual MODERATE https://www.synology.com/security/advisory/Synology_SA_19_13
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2019-6341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6341
https://github.com/drupal/core
https://lists.debian.org/debian-lts-announce/2019/04/msg00003.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IWHF4LALNBZCXMITWWVWKY3PNVYTM3N7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IWHF4LALNBZCXMITWWVWKY3PNVYTM3N7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P4KTET2PTSIS3ZZ4SGBRQEN6CCLV5SYX
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P4KTET2PTSIS3ZZ4SGBRQEN6CCLV5SYX/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QNTLCBAN6T7WYR5C4TNEYQD65IIR3V4P
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QNTLCBAN6T7WYR5C4TNEYQD65IIR3V4P/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y4SVTVIJ33XCFQ6X6XTVMQM3NPLP2WFS
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y4SVTVIJ33XCFQ6X6XTVMQM3NPLP2WFS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWHF4LALNBZCXMITWWVWKY3PNVYTM3N7
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWHF4LALNBZCXMITWWVWKY3PNVYTM3N7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4KTET2PTSIS3ZZ4SGBRQEN6CCLV5SYX
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4KTET2PTSIS3ZZ4SGBRQEN6CCLV5SYX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNTLCBAN6T7WYR5C4TNEYQD65IIR3V4P
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNTLCBAN6T7WYR5C4TNEYQD65IIR3V4P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4SVTVIJ33XCFQ6X6XTVMQM3NPLP2WFS
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4SVTVIJ33XCFQ6X6XTVMQM3NPLP2WFS/
https://www.drupal.org/sa-core-2019-004
https://www.drupal.org/SA-CORE-2019-004
https://www.synology.com/security/advisory/Synology_SA_19_13
925176 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=925176
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
CVE-2019-6341 https://nvd.nist.gov/vuln/detail/CVE-2019-6341
CVE-2019-6341.YAML https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/core/CVE-2019-6341.yaml
CVE-2019-6341.YAML https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/drupal/CVE-2019-6341.yaml
GHSA-cmmh-8mwp-gq5p https://github.com/advisories/GHSA-cmmh-8mwp-gq5p
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N Found at https://github.com/drupal/core
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://lists.debian.org/debian-lts-announce/2019/04/msg00003.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IWHF4LALNBZCXMITWWVWKY3PNVYTM3N7
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P4KTET2PTSIS3ZZ4SGBRQEN6CCLV5SYX
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QNTLCBAN6T7WYR5C4TNEYQD65IIR3V4P
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y4SVTVIJ33XCFQ6X6XTVMQM3NPLP2WFS
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWHF4LALNBZCXMITWWVWKY3PNVYTM3N7
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4KTET2PTSIS3ZZ4SGBRQEN6CCLV5SYX
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNTLCBAN6T7WYR5C4TNEYQD65IIR3V4P
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4SVTVIJ33XCFQ6X6XTVMQM3NPLP2WFS
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-6341
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-6341
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://www.drupal.org/sa-core-2019-004
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://www.synology.com/security/advisory/Synology_SA_19_13
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.96609
EPSS Score 0.47175
Published At March 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.