Highly Critical Remote Code Execution Vulnerability in Drupal Core (SA-CORE-2018-002)

Highly Critical Remote Code Execution Vulnerability in Drupal Core (SA-CORE-2018-002)

CVE-2018-7602 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild.

Learn more about our Web Application Penetration Testing UK.