CVE-2018-7602

Source
https://nvd.nist.gov/vuln/detail/CVE-2018-7602
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2018-7602.json
Aliases
Related
Published
2018-07-19T17:29:00Z
Modified
2024-05-14T06:35:52.853435Z
Summary
[none]
Details

A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild.

References

Affected packages

Git / github.com/drupal/drupal

Affected versions

7.*

7.0
7.1
7.10
7.11
7.12
7.13
7.14
7.15
7.16
7.17
7.18
7.19
7.2
7.20
7.21
7.22
7.23
7.24
7.25
7.26
7.27
7.28
7.29
7.3
7.30
7.31
7.32
7.33
7.34
7.35
7.36
7.37
7.38
7.39
7.4
7.40
7.41
7.42
7.43
7.44
7.5
7.50
7.51
7.52
7.53
7.54
7.55
7.56
7.57
7.58
7.6
7.7
7.8
7.9