CVE-2022-25271

CVE-2022-25271

Drupal core’s form API has a vulnerability where certain contributed or custom modules’ forms may be vulnerable to improper input validation. This could allow an attacker to inject disallowed values or overwrite data. Affected forms are uncommon, but in certain cases an attacker could alter critical or sensitive data.

Source: CVE-2022-25271

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다