Vulnerability CVE-2018-7602


Published: 2018-07-19

Description:
A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Drupal -> Drupal 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/103985
http://www.securitytracker.com/id/1040754
https://lists.debian.org/debian-lts-announce/2018/04/msg00030.html
https://www.debian.org/security/2018/dsa-4180
https://www.drupal.org/sa-core-2018-004
https://www.exploit-db.com/exploits/44542/
https://www.exploit-db.com/exploits/44557/

Copyright 2024, cxsecurity.com

 

Back to Top