CVE-2018-7602
Drupal Core Remote Code Execution Vulnerability
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
5Exploited in Wild
YesDecision
Descriptions
A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild.
Existe una vulnerabilidad de ejecución remota de código en múltiples subsistemas de Drupal en versiones 7.x y 8.x. Esto podría permitir que los atacantes exploten múltiples vectores de ataque en un sitio de Drupal, lo que podría resultar en el compromiso del sitio. Esta vulnerabilidad está relacionada con Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Tanto SA-CORE-2018-002 como esta vulnerabilidad se están explotando "in the wild".
A remote code execution vulnerability exists within multiple subsystems of Drupal that can allow attackers to exploit multiple attack vectors on a Drupal site.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2018-03-01 CVE Reserved
- 2018-04-26 CVE Published
- 2018-07-17 First Exploit
- 2022-04-13 Exploited in Wild
- 2022-05-04 KEV Due Date
- 2024-09-13 EPSS Updated
- 2024-09-17 CVE Updated
CWE
CAPEC
References (10)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/103985 | Broken Link | |
http://www.securitytracker.com/id/1040754 | Broken Link | |
https://lists.debian.org/debian-lts-announce/2018/04/msg00030.html | Mailing List |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/44557 | 2024-09-17 | |
https://www.exploit-db.com/exploits/44542 | 2024-09-17 | |
https://github.com/happynote3966/CVE-2018-7602 | 2018-07-17 | |
https://github.com/132231g/CVE-2018-7602 | 2024-02-18 | |
https://github.com/kastellanos/CVE-2018-7602 | 2019-01-14 |
URL | Date | SRC |
---|---|---|
https://www.drupal.org/sa-core-2018-004 | 2024-07-02 |
URL | Date | SRC |
---|---|---|
https://www.debian.org/security/2018/dsa-4180 | 2024-07-02 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Drupal Search vendor "Drupal" | Drupal Search vendor "Drupal" for product "Drupal" | >= 7.0 < 7.59 Search vendor "Drupal" for product "Drupal" and version " >= 7.0 < 7.59" | - |
Affected
| ||||||
Drupal Search vendor "Drupal" | Drupal Search vendor "Drupal" for product "Drupal" | >= 8.4.0 < 8.4.8 Search vendor "Drupal" for product "Drupal" and version " >= 8.4.0 < 8.4.8" | - |
Affected
| ||||||
Drupal Search vendor "Drupal" | Drupal Search vendor "Drupal" for product "Drupal" | >= 8.5.0 < 8.5.3 Search vendor "Drupal" for product "Drupal" and version " >= 8.5.0 < 8.5.3" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 7.0 Search vendor "Debian" for product "Debian Linux" and version "7.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 8.0 Search vendor "Debian" for product "Debian Linux" and version "8.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
|