Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Drupal core - Critical - Arbitrary PHP code execution - SA-CORE-2020-013

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Drupal core - Critical - Arbitrary PHP code execution - SA-CORE-2020-013


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: drupal.org

Project:ย 
Date:ย 
2020-November-25
Vulnerability:ย 
Arbitrary PHP code execution
CVE IDs:ย 
CVE-2020-28949
CVE-2020-28948
Description:ย 

The Drupal project uses the PEAR Archive_Tar library. The PEAR Archive_Tar library has released a security update that impacts Drupal. For more information please see:

Multiple vulnerabilities are possible if Drupal is configured to allow .tar, .tar.gz, .bz2 or .tlz file uploads and processes them.

To mitigate this issue, prevent untrusted users from uploading .tar, .tar.gz, .bz2 or .tlz files.

This is a different issue than SA-CORE-2019-12, similar configuration changes may mitigate the problem until you are able to patch.

Solution:ย 

Install the latest version:

Versions of Drupal 8 prior to 8.8.x are end-of-life and do not receive security coverage.

According to the regular security release window schedule, November 25th would not typically be a core security window. However, this release is necessary because there are known exploits for one of core's dependencies and some configurations of Drupal are vulnerable.

Reported By:ย 
Fixed By:ย 
...



๐Ÿ“Œ Prominent Drupal, PHP Developer Kicked From the Drupal Project Over Unconventional Sex Life


๐Ÿ“ˆ 24.99 Punkte

๐Ÿ“Œ [remote] - Drupal RESTWS Module 7.x - Remote PHP Code Execution (Metasploit)


๐Ÿ“ˆ 23.14 Punkte

๐Ÿ“Œ Drupal RESTWS Module Remote PHP Code Execution


๐Ÿ“ˆ 23.14 Punkte

๐Ÿ“Œ [remote] - Drupal RESTWS Module 7.x - Remote PHP Code Execution (Metasploit)


๐Ÿ“ˆ 23.14 Punkte

๐Ÿ“Œ Drupal RESTWS Module Remote PHP Code Execution


๐Ÿ“ˆ 23.14 Punkte

๐Ÿ“Œ Drupal 0day Remote PHP Code Execution (Python)


๐Ÿ“ˆ 23.14 Punkte

๐Ÿ“Œ Drupal 0day Remote PHP Code Execution (Perl)


๐Ÿ“ˆ 23.14 Punkte

๐Ÿ“Œ Drupal up to 8.5.10/8.6.9 RESTful Web Services POST Request PHP Code Execution privilege escalation


๐Ÿ“ˆ 23.14 Punkte

๐Ÿ“Œ Values Module bis 7.x-1.1 auf Drupal Permission Handler PHP Code Execution erweiterte Rechte


๐Ÿ“ˆ 23.14 Punkte

๐Ÿ“Œ [CVE-2012-4553] Possible reinstall of Drupal (and resulting PHP code execution)


๐Ÿ“ˆ 23.14 Punkte

๐Ÿ“Œ Values Module bis 7.x-1.1 auf Drupal Permission Handler PHP Code Execution erweiterte Rechte


๐Ÿ“ˆ 23.14 Punkte

๐Ÿ“Œ Vuln: Drupal Custom Permissions Module DRUPAL-SA-CONTRIB-2017-083 Access Bypass Vulnerability


๐Ÿ“ˆ 21.48 Punkte

๐Ÿ“Œ Drupal 6.0 drupal.checkplain cross site scripting


๐Ÿ“ˆ 21.48 Punkte

๐Ÿ“Œ Low CVE-2019-10909: Drupal Drupal


๐Ÿ“ˆ 21.48 Punkte

๐Ÿ“Œ Low CVE-2019-11876: Drupal Drupal


๐Ÿ“ˆ 21.48 Punkte

๐Ÿ“Œ Low CVE-2019-11876: Drupal Drupal


๐Ÿ“ˆ 21.48 Punkte

๐Ÿ“Œ Drupal Drupal Pubcookie Module up to 4.6 spoofing [CVE-2006-4717]


๐Ÿ“ˆ 21.48 Punkte

๐Ÿ“Œ Drupal Services Module For Drupal up to 6.x-0.12 unknown vulnerability


๐Ÿ“ˆ 21.48 Punkte

๐Ÿ“Œ Drupal Developers Threaten To Quit Drupal Unless Larry Garfield Is Reinstated


๐Ÿ“ˆ 21.48 Punkte

๐Ÿ“Œ Drupal 7.56/8.4.4 HTML Escaping Drupal.checkPlain() cross site scripting


๐Ÿ“ˆ 21.48 Punkte

๐Ÿ“Œ Medium CVE-2019-6342: Drupal Drupal


๐Ÿ“ˆ 21.48 Punkte

๐Ÿ“Œ Drupal Developers Still Rebelling Against Drupal Leadership


๐Ÿ“ˆ 21.48 Punkte

๐Ÿ“Œ Drupal addressed several vulnerabilities in Drupal 8 and 7


๐Ÿ“ˆ 21.48 Punkte

๐Ÿ“Œ Drupal Cyber Security: La Guida per la sicurezza in Drupal


๐Ÿ“ˆ 21.48 Punkte

๐Ÿ“Œ Medium CVE-2022-31043: Drupal Drupal


๐Ÿ“ˆ 21.48 Punkte

๐Ÿ“Œ Drupal 9.4.8-0 - Easily deploy a Drupal Content Management System.


๐Ÿ“ˆ 21.48 Punkte

๐Ÿ“Œ All Drupal Versions Susceptible to Code Execution, Credential Theft Vulnerabilities


๐Ÿ“ˆ 19.63 Punkte

๐Ÿ“Œ Drupal Patches Remote Code Execution Vulnerabilities in Three Modules


๐Ÿ“ˆ 19.63 Punkte

๐Ÿ“Œ Vuln: Drupal Coder Module Remote Code Execution Vulnerability


๐Ÿ“ˆ 19.63 Punkte

๐Ÿ“Œ Vuln: Drupal Webform Multiple File Upload Module Remote Code Execution Vulnerability


๐Ÿ“ˆ 19.63 Punkte

๐Ÿ“Œ Fixes Available for Drupal Remote Code Execution Flaws (July 14, 2016)


๐Ÿ“ˆ 19.63 Punkte

๐Ÿ“Œ [remote] - Drupal Module Coder < 7.x-1.3 / 7.x-2.6 - Remote Code Execution Exploit (SA-CONTRIB-2016-039)


๐Ÿ“ˆ 19.63 Punkte

๐Ÿ“Œ Vuln: Drupal Tripal BLAST UI Module Remote Code Execution Vulnerability


๐Ÿ“ˆ 19.63 Punkte

๐Ÿ“Œ All Drupal Versions Susceptible to Code Execution, Credential Theft Vulnerabilities


๐Ÿ“ˆ 19.63 Punkte

๐Ÿ“Œ Drupal Patches Remote Code Execution Vulnerabilities in Three Modules


๐Ÿ“ˆ 19.63 Punkte











matomo