Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.
Published 2018-03-29 07:29:00
Updated 2019-03-01 18:04:28
Source Drupal.org
View at NVD,   CVE.org
Vulnerability category: Input validationExecute code

CVE-2018-7600 is in the CISA Known Exploited Vulnerabilities Catalog

This issue is known to have been leveraged as part of a ransomware campaign.
CISA vulnerability name:
Drupal Core Remote Code Execution Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Drupal Core contains a remote code execution vulnerability that could allow an attacker to exploit multiple attack vectors on a Drupal site, resulting in complete site compromise.
Added on 2021-11-03 Action due date 2022-05-03

Exploit prediction scoring system (EPSS) score for CVE-2018-7600

Probability of exploitation activity in the next 30 days: 97.57%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2018-7600

  • Drupal Drupalgeddon 2 Forms API Property Injection
    Disclosure Date: 2018-03-28
    First seen: 2020-04-26
    exploit/unix/webapp/drupal_drupalgeddon2
    This module exploits a Drupal property injection in the Forms API. Drupal 6.x, < 7.58, 8.2.x, < 8.3.9, < 8.4.6, and < 8.5.1 are vulnerable. Authors: - Jasper Mattsson - a2u - Nixawk - FireFart - wvu <wvu@metasploit.com>

CVSS scores for CVE-2018-7600

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2018-7600

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2018-7600

Products affected by CVE-2018-7600

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!