Drupal Core – Remote Code Execution (CVE-2019-6340)

Severity: Critical
Summary#

Invicti identified the Drupal Core - Remote Code Execution (CVE-2019-6340) in the target web server.

Impact#

The vulnerability allows attackers to execute arbitrary PHP code on the target system. The attacker may also be able to execute arbitrary system commands.

Exploit of the vulnerability is known widely and should be addressed as soon as possible.

Actions To Take#

To immediately mitigate the vulnerability, you can disable all web services modules, or configure your web server(s) to not allow GET/PUT/PATCH/POST requests to web services resources. Note that web services resources may be available on multiple paths depending on the configuration of your server(s).

Remediation#
  • If you are using Drupal 8.6.x, upgrade to Drupal 8.6.10.
  • If you are using Drupal 8.5.x or earlier, upgrade to Drupal 8.5.11.
OR

Search Vulnerability

Build your resistance to threats. And save hundreds of hours each month.

Get a demo See how it works