Drupal core's form API has a vulnerability where certain contributed or custom modules' forms may be vulnerable to improper input validation. This could allow an attacker to inject disallowed values or overwrite data. Affected forms are uncommon, but in certain cases an attacker could alter critical or sensitive data.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: drupal

Published: 2023-04-26T00:00:00

Updated: 2024-08-03T04:36:06.671Z

Reserved: 2022-02-16T00:00:00

Link: CVE-2022-25273

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-04-26T14:15:09.203

Modified: 2023-05-09T18:47:56.107

Link: CVE-2022-25273

cve-icon Redhat

No data.