Drupal 7.x < 7.66 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 98546

Synopsis

Drupal 7.x < 7.66 Multiple Vulnerabilities

Description

According to its self-reported version number, the detected Drupal application is affected by multiple vulnerabilities :

- Several flaws exist in third-party Symfony PHP framework.

- A flaw exists in third-party jQuery JavaScript library.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to Drupal version 7.66 or latest.

See Also

https://www.drupal.org/project/drupal/releases/7.66

https://www.drupal.org/sa-core-2019-006

Plugin Details

Severity: Critical

ID: 98546

Type: remote

Published: 4/25/2019

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-10910

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2019-10910

Vulnerability Information

CPE: cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/16/2019

Vulnerability Publication Date: 5/16/2019

Reference Information

CVE: CVE-2019-10909, CVE-2019-10910, CVE-2019-10911

BID: 108414

CWE: 20, 287, 400, 79, 89

OWASP: 2010-A1, 2010-A2, 2010-A3, 2010-A4, 2013-A1, 2013-A2, 2013-A3, 2013-A4, 2013-A9, 2017-A1, 2017-A2, 2017-A5, 2017-A7, 2017-A9, 2021-A3, 2021-A6, 2021-A7

WASC: Cross-Site Scripting, Denial of Service, Improper Input Handling, Insufficient Authentication, SQL Injection

CAPEC: 10, 101, 104, 108, 109, 110, 114, 115, 120, 13, 135, 136, 14, 147, 151, 153, 182, 194, 197, 209, 22, 23, 230, 231, 24, 250, 261, 267, 28, 3, 31, 42, 43, 45, 46, 47, 470, 473, 492, 52, 53, 57, 588, 591, 592, 593, 63, 633, 64, 650, 66, 67, 7, 71, 72, 73, 78, 79, 8, 80, 81, 83, 85, 88, 9, 94

DISA STIG: APSC-DV-000460, APSC-DV-002400, APSC-DV-002490, APSC-DV-002540, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.12.6.1, 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SC-5, sp800_53-SI-10

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.1.3, 4.0.2-5.3.3, 4.0.2-5.3.4

PCI-DSS: 3.2-2.2, 3.2-6.2, 3.2-6.5, 3.2-6.5.1, 3.2-6.5.10, 3.2-6.5.7