Drupal core's form API has a vulnerability where certain contributed or custom modules' forms may be vulnerable to improper input validation. This could allow an attacker to inject disallowed values or overwrite data. Affected forms are uncommon, but in certain cases an attacker could alter critical or sensitive data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: drupal

Published: 2022-02-16T00:00:00

Updated: 2024-08-03T04:36:06.718Z

Reserved: 2022-02-16T00:00:00

Link: CVE-2022-25271

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-16T23:15:11.253

Modified: 2022-11-07T14:51:06.390

Link: CVE-2022-25271

cve-icon Redhat

No data.