drupal drupal CVE-2018-7602 in Drupal and Debian Products
Published on July 19, 2018

product logo product logo
A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild.

Vendor Advisory NVD

Known Exploited Vulnerability

This Drupal Core Remote Code Execution Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. A remote code execution vulnerability exists within multiple subsystems of Drupal that can allow attackers to exploit multiple attack vectors on a Drupal site.

The following remediation steps are recommended / required by May 4, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2018-7602 is exploitable with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.


Products Associated with CVE-2018-7602

You can be notified by stack.watch whenever vulnerabilities like CVE-2018-7602 are published in these products:

 
 

What versions are vulnerable to CVE-2018-7602?