Search for vulnerabilities
Vulnerability details: VCID-qj1j-gszu-aaab
Vulnerability ID VCID-qj1j-gszu-aaab
Aliases CVE-2017-6379
GHSA-gxxq-fhc7-3jv9
Summary Cross Site Request Forgery Some administrative paths did not include protection for CSRF. This would allow an attacker to disable some blocks on a site. This issue is mitigated by the fact that users would have to know the block ID.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2017-6379
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-gxxq-fhc7-3jv9
cvssv3.1 6.5 https://github.com/drupal/core
generic_textual CRITICAL https://github.com/drupal/core
cvssv3.1 7.5 https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/core/CVE-2017-6379.yaml
generic_textual HIGH https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/core/CVE-2017-6379.yaml
cvssv3.1 7.5 https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/drupal/CVE-2017-6379.yaml
generic_textual HIGH https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/drupal/CVE-2017-6379.yaml
cvssv2 5.1 https://nvd.nist.gov/vuln/detail/CVE-2017-6379
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2017-6379
cvssv3.1 8.1 https://www.drupal.org/SA-2017-001
generic_textual HIGH https://www.drupal.org/SA-2017-001
cvssv3.1 8.1 http://www.securityfocus.com/bid/96919
generic_textual HIGH http://www.securityfocus.com/bid/96919
cvssv3.1 8.1 http://www.securitytracker.com/id/1038058
generic_textual HIGH http://www.securitytracker.com/id/1038058
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2017-6379
https://github.com/drupal/core
https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/core/CVE-2017-6379.yaml
https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/drupal/CVE-2017-6379.yaml
https://www.drupal.org/SA-2017-001
http://www.securityfocus.com/bid/96919
http://www.securitytracker.com/id/1038058
cpe:2.3:a:drupal:drupal:8.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.0:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.2.0:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.0:beta1:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.2.0:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.0:beta2:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.2.0:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.0:beta3:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.2.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.2.0:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.1:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.2:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.3:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.2.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.4:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.2.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.5:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:8.2.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:drupal:drupal:8.2.6:*:*:*:*:*:*:*
CVE-2017-6379 https://nvd.nist.gov/vuln/detail/CVE-2017-6379
GHSA-gxxq-fhc7-3jv9 https://github.com/advisories/GHSA-gxxq-fhc7-3jv9
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N Found at https://github.com/drupal/core
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/core/CVE-2017-6379.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/drupal/CVE-2017-6379.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2017-6379
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-6379
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.drupal.org/SA-2017-001
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.securityfocus.com/bid/96919
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.securitytracker.com/id/1038058
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.48108
EPSS Score 0.00125
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.