CVE Vulnerabilities

CVE-2018-7602

Published: Jul 19, 2018 | Modified: Nov 07, 2023
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild.

Affected Software

Name Vendor Start Version End Version
Drupal Drupal 7.0 (including) 7.59 (excluding)
Drupal Drupal 8.4.0 (including) 8.4.8 (excluding)
Drupal Drupal 8.5.0 (including) 8.5.3 (excluding)

References