Search for vulnerabilities
Vulnerability details: VCID-nzut-ru5h-7ydr
Vulnerability ID VCID-nzut-ru5h-7ydr
Aliases CVE-2024-55634
GHSA-7cwc-fjqm-8vh8
Summary Drupal core Access bypass Drupal's uniqueness checking for certain user fields is inconsistent depending on the database engine and its collation. As a result, a user may be able to register with the same email address as another user. This may lead to data integrity issues. This issue affects Drupal Core: from 8.0.0 before 10.2.11, from 10.3.0 before 10.3.9, from 11.0.0 before 11.0.8.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00062 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-55634
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-7cwc-fjqm-8vh8
generic_textual MODERATE https://github.com/drupal/core
generic_textual MODERATE https://github.com/drupal/core/commit/7ae0e8f1824e15f8b2b06e4da09836250e85e934
generic_textual MODERATE https://nvd.nist.gov/vuln/detail/CVE-2024-55634
cvssv3.1 8.1 https://www.drupal.org/sa-core-2024-004
generic_textual MODERATE https://www.drupal.org/sa-core-2024-004
ssvc Track https://www.drupal.org/sa-core-2024-004
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N Found at https://www.drupal.org/sa-core-2024-004
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-12-11T16:38:29Z/ Found at https://www.drupal.org/sa-core-2024-004
Exploit Prediction Scoring System (EPSS)
Percentile 0.0478
EPSS Score 0.00028
Published At April 2, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2024-12-11T16:37:13.311579+00:00 GithubOSV Importer Import https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/12/GHSA-7cwc-fjqm-8vh8/GHSA-7cwc-fjqm-8vh8.json 35.0.0