Lucene search

K
cve[email protected]CVE-2019-6341
HistoryMar 26, 2019 - 6:29 p.m.

CVE-2019-6341

2019-03-2618:29:01
CWE-79
web.nvd.nist.gov
93
drupal
xss
file module
cve-2019-6341
security vulnerability

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.682 Medium

EPSS

Percentile

98.0%

In Drupal 7 versions prior to 7.65; Drupal 8.6 versions prior to 8.6.13;Drupal 8.5 versions prior to 8.5.14. Under certain circumstances the File module/subsystem allows a malicious user to upload a file that can trigger a cross-site scripting (XSS) vulnerability.

Affected configurations

NVD
Node
drupaldrupalRange7.07.65
OR
drupaldrupalRange8.5.08.5.14
OR
drupaldrupalRange8.6.08.6.13
Node
debiandebian_linuxMatch8.0
Node
fedoraprojectfedoraMatch28
OR
fedoraprojectfedoraMatch29

CNA Affected

[
  {
    "product": "Drupal core",
    "vendor": "Drupal",
    "versions": [
      {
        "lessThan": "7.65",
        "status": "affected",
        "version": "Drupal 7 ",
        "versionType": "custom"
      },
      {
        "lessThan": "8.6.13",
        "status": "affected",
        "version": "Drupal 8.6",
        "versionType": "custom"
      },
      {
        "lessThan": "8.5.14",
        "status": "affected",
        "version": "Drupal 8.5",
        "versionType": "custom"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.682 Medium

EPSS

Percentile

98.0%