CVE-2018-7602

critical

Description

A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild.

References

https://www.drupal.org/sa-core-2018-004

https://www.debian.org/security/2018/dsa-4180

https://lists.debian.org/debian-lts-announce/2018/04/msg00030.html

http://www.securitytracker.com/id/1040754

http://www.securityfocus.com/bid/103985

Details

Source: Mitre, NVD

Published: 2018-07-19

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical