7.5
CWE
20
Advisory Published
Advisory Published
Updated

CVE-2022-25273: Input Validation

First published: Wed Apr 26 2023(Updated: )

Drupal core's form API has a vulnerability where certain contributed or custom modules' forms may be vulnerable to improper input validation. This could allow an attacker to inject disallowed values or overwrite data. Affected forms are uncommon, but in certain cases an attacker could alter critical or sensitive data.

Credit: mlhess@drupal.org mlhess@drupal.org

Affected SoftwareAffected VersionHow to fix
Drupal Drupal>=8.0.0<9.2.18
Drupal Drupal>=9.3.0<9.3.12
composer/drupal/core>=9.3.0<9.3.12
9.3.12
composer/drupal/core>=8.0.0<9.2.18
9.2.18
>=8.0.0<9.2.18
>=9.3.0<9.3.12

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2022-25273.

  • What is the severity of CVE-2022-25273?

    The severity of CVE-2022-25273 is high with a severity value of 7.5.

  • What is the affected software for CVE-2022-25273?

    The affected software for CVE-2022-25273 is Drupal core versions between 8.0.0 and 9.2.18, and versions between 9.3.0 and 9.3.12.

  • What is the impact of CVE-2022-25273?

    The impact of CVE-2022-25273 is that certain contributed or custom modules' forms may be vulnerable to improper input validation, allowing an attacker to inject disallowed values or overwrite data.

  • How can I fix CVE-2022-25273?

    To fix CVE-2022-25273, it is recommended to update Drupal core to a version that includes the patch for this vulnerability, which can be found in the official Drupal security advisory.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203