Skip to content

Drupal Core Remote Code Execution Vulnerability

Critical severity GitHub Reviewed Published Apr 23, 2024 to the GitHub Advisory Database • Updated Apr 23, 2024

Package

composer drupal/core (Composer)

Affected versions

>= 7.0, < 7.59
>= 8.0, < 8.4.8
>= 8.5, < 8.5.3

Patched versions

7.59
8.4.8
8.5.3
composer drupal/drupal (Composer)
>= 7.0, < 7.59
>= 8.0, < 8.4.8
>= 8.5, < 8.5.3
7.59
8.4.8
8.5.3

Description

A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild.

References

Published by the National Vulnerability Database Jul 19, 2018
Published to the GitHub Advisory Database Apr 23, 2024
Reviewed Apr 23, 2024
Last updated Apr 23, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2018-7602

GHSA ID

GHSA-297x-j9pm-xjgg

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.