Lucene search

K
cvelistDrupalCVELIST:CVE-2018-7602
HistoryJul 19, 2018 - 5:00 p.m.

CVE-2018-7602 Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-004

2018-07-1917:00:00
drupal
raw.githubusercontent.com
3

7.5 High

AI Score

Confidence

Low

0.975 High

EPSS

Percentile

100.0%

A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild.