Skip to main content

CVE-2025-47708: CWE-352 Cross-Site Request Forgery (CSRF) in Drupal Enterprise MFA - TFA for Drupal

High
VulnerabilityCVE-2025-47708cvecve-2025-47708cwe-352
Published: Wed May 14 2025 (05/14/2025, 17:03:14 UTC)
Source: CVE
Vendor/Project: Drupal
Product: Enterprise MFA - TFA for Drupal

Description

Cross-Site Request Forgery (CSRF) vulnerability in Drupal Enterprise MFA - TFA for Drupal allows Cross Site Request Forgery.This issue affects Enterprise MFA - TFA for Drupal: from 0.0.0 before 4.7.0, from 5.0.0 before 5.2.0.

AI-Powered Analysis

AILast updated: 07/11/2025, 13:05:06 UTC

Technical Analysis

CVE-2025-47708 is a high-severity Cross-Site Request Forgery (CSRF) vulnerability identified in the Drupal Enterprise MFA - TFA module, affecting versions from 0.0.0 before 4.7.0 and from 5.0.0 before 5.2.0. This vulnerability allows an attacker to trick an authenticated user into executing unwanted actions on the Drupal site where the MFA module is installed. Specifically, CSRF exploits the trust a web application places in the user's browser by sending unauthorized commands from the user’s session without their consent. Given that this module handles multi-factor authentication (MFA) and two-factor authentication (TFA), the vulnerability could allow attackers to bypass or manipulate MFA settings, potentially disabling or altering authentication mechanisms. The CVSS 3.1 score of 8.8 reflects a high impact on confidentiality, integrity, and availability, with an attack vector over the network, no privileges required, low attack complexity, and requiring user interaction. The vulnerability is particularly critical because it affects authentication controls, which are foundational to securing user accounts and sensitive data. Although no known exploits are currently reported in the wild, the absence of patches at the time of publication increases the risk for organizations using affected versions. The vulnerability is classified under CWE-352, indicating a failure to implement proper anti-CSRF tokens or validation mechanisms in the affected module.

Potential Impact

For European organizations, this vulnerability poses a significant risk, especially for those relying on Drupal with the Enterprise MFA - TFA module to secure access to critical web applications and services. Successful exploitation could lead to unauthorized changes in MFA configurations, potentially allowing attackers to disable or weaken authentication controls, leading to account takeover, data breaches, and unauthorized access to sensitive information. This risk is amplified in sectors with stringent data protection requirements such as finance, healthcare, and government institutions across Europe. The compromise of MFA mechanisms undermines the trustworthiness of authentication processes, increasing the likelihood of lateral movement within networks and data exfiltration. Additionally, organizations subject to GDPR could face regulatory penalties if breaches occur due to unpatched vulnerabilities. The network-based attack vector and lack of required privileges mean that attackers can target any user with an active session, increasing the attack surface and potential impact.

Mitigation Recommendations

European organizations should prioritize upgrading the Enterprise MFA - TFA for Drupal module to version 4.7.0 or later, or 5.2.0 or later, as these versions address the CSRF vulnerability. Until patches are applied, organizations should implement additional mitigations such as enforcing strict Content Security Policy (CSP) headers to reduce the risk of CSRF attacks, and ensuring that user sessions are protected with secure, HttpOnly cookies to limit session hijacking. Web application firewalls (WAFs) can be configured to detect and block suspicious CSRF attack patterns. Administrators should review and harden MFA configuration settings, monitor logs for unusual changes or access patterns, and educate users about the risks of interacting with untrusted links while authenticated. Regular security audits and penetration testing focusing on authentication flows can help identify residual CSRF risks. Finally, organizations should maintain an incident response plan tailored to authentication compromise scenarios to rapidly respond if exploitation is detected.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
drupal
Date Reserved
2025-05-07T16:02:44.265Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0f71484d88663aeae62

Added to database: 5/20/2025, 6:59:03 PM

Last enriched: 7/11/2025, 1:05:06 PM

Last updated: 8/22/2025, 8:53:50 AM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats