Search for vulnerabilities
Vulnerability details: VCID-vsp2-5z41-2bbz
Vulnerability ID VCID-vsp2-5z41-2bbz
Aliases CVE-2025-31675
GHSA-m4wj-hhwj-47qp
Summary Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal Drupal core allows Cross-Site Scripting (XSS).This issue affects Drupal core: from 8.0.0 before 10.3.14, from 10.4.0 before 10.4.5, from 11.0.0 before 11.0.13, from 11.1.0 before 11.1.5.
Status Published
Exploitability 0.5
Weighted Severity 4.9
Risk 2.5
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00034 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2025-31675
cvssv3.1_qr LOW https://github.com/advisories/GHSA-m4wj-hhwj-47qp
cvssv3.1 5.4 https://github.com/drupal/core
generic_textual LOW https://github.com/drupal/core
cvssv3.1 5.4 https://nvd.nist.gov/vuln/detail/CVE-2025-31675
generic_textual LOW https://nvd.nist.gov/vuln/detail/CVE-2025-31675
cvssv3.1 5.4 https://www.drupal.org/sa-core-2025-004
generic_textual LOW https://www.drupal.org/sa-core-2025-004
ssvc Track https://www.drupal.org/sa-core-2025-004
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/drupal/core
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2025-31675
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Found at https://www.drupal.org/sa-core-2025-004
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-01T18:21:31Z/ Found at https://www.drupal.org/sa-core-2025-004
Exploit Prediction Scoring System (EPSS)
Percentile 0.0496
EPSS Score 0.00029
Published At April 2, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-04-03T13:22:49.934102+00:00 EPSS Importer Import https://epss.cyentia.com/epss_scores-current.csv.gz 36.0.0