April 26, 2023, 2:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

Drupal core's form API has a vulnerability where certain contributed or custom modules' forms may be vulnerable to improper input validation. This could allow an attacker to inject disallowed values or overwrite data. Affected forms are uncommon, but in certain cases an attacker could alter critical or sensitive data.

api cases critical cve data drupal forms inject input input validation may modules sensitive data uncommon validation vulnerability vulnerable

Senior Security Researcher

@ Microsoft | Redmond, Washington, United States

Sr. Cyber Risk Analyst

@ American Heart Association | Dallas, TX, United States

Cybersecurity Engineer 2/3

@ Scaled Composites, LLC | Mojave, CA, US

Information Security Operations Manager

@ DP World | Charlotte, NC, United States

Sr Cyber Security Engineer I

@ Staples | Framingham, MA, United States

Security Engineer - Heartland (Remote)

@ GuidePoint Security LLC | Remote in the US