Search for vulnerabilities
Vulnerability details: VCID-v81n-gjq6-fycy
Vulnerability ID VCID-v81n-gjq6-fycy
Aliases CVE-2025-31674
GHSA-2qph-q8xw-gv7q
Summary Improperly Controlled Modification of Dynamically-Determined Object Attributes vulnerability in Drupal Drupal core allows Object Injection.This issue affects Drupal core: from 8.0.0 before 10.3.13, from 10.4.0 before 10.4.3, from 11.0.0 before 11.0.12, from 11.1.0 before 11.1.3.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
epss 0.00023 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00023 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2025-31674
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-2qph-q8xw-gv7q
generic_textual MODERATE https://github.com/drupal/core
generic_textual MODERATE https://nvd.nist.gov/vuln/detail/CVE-2025-31674
cvssv3.1 7.5 https://www.drupal.org/sa-core-2025-003
generic_textual MODERATE https://www.drupal.org/sa-core-2025-003
ssvc Track https://www.drupal.org/sa-core-2025-003
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://www.drupal.org/sa-core-2025-003
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-03T17:16:59Z/ Found at https://www.drupal.org/sa-core-2025-003
Exploit Prediction Scoring System (EPSS)
Percentile 0.0356
EPSS Score 0.00023
Published At April 2, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-04-03T13:22:49.912614+00:00 EPSS Importer Import https://epss.cyentia.com/epss_scores-current.csv.gz 36.0.0