ghsa-x72f-ggjw-v5xh
Vulnerability from github
Published
2022-05-24 17:49
Modified
2024-04-23 22:30
Severity ?
Summary
Drupal Core Arbitrary PHP code execution vulnerability
Details
Arbitrary PHP code execution vulnerability in Drupal Core under certain circumstances. An attacker could trick an administrator into visiting a malicious site that could result in creating a carefully named directory on the file system. With this directory in place, an attacker could attempt to brute force a remote code execution vulnerability. Windows servers are most likely to be affected. This issue affects: Drupal Drupal Core 8.8.x versions prior to 8.8.8; 8.9.x versions prior to 8.9.1; 9.0.1 versions prior to 9.0.1.
{ "affected": [ { "package": { "ecosystem": "Packagist", "name": "drupal/core" }, "ranges": [ { "events": [ { "introduced": "8.8.0" }, { "fixed": "8.8.8" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "drupal/core" }, "ranges": [ { "events": [ { "introduced": "8.9.0" }, { "fixed": "8.9.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "drupal/core" }, "ranges": [ { "events": [ { "introduced": "9.0.0" }, { "fixed": "9.0.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "drupal/drupal" }, "ranges": [ { "events": [ { "introduced": "8.8.0" }, { "fixed": "8.8.8" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "drupal/drupal" }, "ranges": [ { "events": [ { "introduced": "8.9.0" }, { "fixed": "8.9.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "drupal/drupal" }, "ranges": [ { "events": [ { "introduced": "9.0.0" }, { "fixed": "9.0.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-13664" ], "database_specific": { "cwe_ids": [ "CWE-77" ], "github_reviewed": true, "github_reviewed_at": "2024-04-23T22:30:38Z", "nvd_published_at": "2021-05-05T15:15:00Z", "severity": "HIGH" }, "details": "Arbitrary PHP code execution vulnerability in Drupal Core under certain circumstances. An attacker could trick an administrator into visiting a malicious site that could result in creating a carefully named directory on the file system. With this directory in place, an attacker could attempt to brute force a remote code execution vulnerability. Windows servers are most likely to be affected. This issue affects: Drupal Drupal Core 8.8.x versions prior to 8.8.8; 8.9.x versions prior to 8.9.1; 9.0.1 versions prior to 9.0.1.", "id": "GHSA-x72f-ggjw-v5xh", "modified": "2024-04-23T22:30:38Z", "published": "2022-05-24T17:49:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13664" }, { "type": "WEB", "url": "https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/core/CVE-2020-13664.yaml" }, { "type": "WEB", "url": "https://github.com/FriendsOfPHP/security-advisories/blob/master/drupal/drupal/CVE-2020-13664.yaml" }, { "type": "PACKAGE", "url": "https://github.com/drupal/core" }, { "type": "WEB", "url": "https://www.drupal.org/sa-core-2020-005" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Drupal Core Arbitrary PHP code execution vulnerability" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.