Vulnerability: Improper Input Validation in Drupal Core's Form API

Vulnerability: Improper Input Validation in Drupal Core's Form API

CVE-2022-25273 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Drupal core's form API has a vulnerability where certain contributed or custom modules' forms may be vulnerable to improper input validation. This could allow an attacker to inject disallowed values or overwrite data. Affected forms are uncommon, but in certain cases an attacker could alter critical or sensitive data.

Learn more about our Api Penetration Testing.