drupal drupal CVE-2018-7600 in Drupal and Debian Products
Published on March 29, 2018

product logo product logo
Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.

Vendor Advisory Vendor Advisory NVD

Known Exploited Vulnerability

This Drupal module configuration vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.

The following remediation steps are recommended / required by May 3, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2018-7600 is exploitable with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

Improper Input Validation

The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.


Products Associated with CVE-2018-7600

You can be notified by stack.watch whenever vulnerabilities like CVE-2018-7600 are published in these products:

 
 

What versions are vulnerable to CVE-2018-7600?