Lucene search

K
cve[email protected]CVE-2020-13663
HistoryJun 11, 2021 - 4:15 p.m.

CVE-2020-13663

2021-06-1116:15:08
CWE-352
web.nvd.nist.gov
84
cve-2020-13663
cross site request forgery
csrf
drupal core
form api
nvd
vulnerability

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.7%

Cross Site Request Forgery vulnerability in Drupal Core Form API does not properly handle certain form input from cross-site requests, which can lead to other vulnerabilities.

Affected configurations

NVD
Node
drupaldrupalRange7.07.72
OR
drupaldrupalRange8.8.08.8.8
OR
drupaldrupalRange8.9.08.9.1
OR
drupaldrupalRange9.0.09.0.1

CNA Affected

[
  {
    "product": "Drupal Core",
    "vendor": "Drupal",
    "versions": [
      {
        "lessThan": "7.72",
        "status": "affected",
        "version": "7.x",
        "versionType": "custom"
      },
      {
        "lessThan": "8.8.8",
        "status": "affected",
        "version": "8.8.x",
        "versionType": "custom"
      },
      {
        "lessThan": "8.9.1",
        "status": "affected",
        "version": "8.9.x",
        "versionType": "custom"
      },
      {
        "lessThan": "9.0.1",
        "status": "affected",
        "version": "9.0.x",
        "versionType": "custom"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.7%