SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Drupal REST module Remote Code Execution

Category: WEB-ATTACKS      

There exists a vulnerability in Drupal's REST Module that allows remote attackers to execute code. The vulnerability is caused by improper sanitation of data from non-form source.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6340


Relevant Information