Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2018-7602
HistoryJul 19, 2018 - 5:29 p.m.

CVE-2018-7602

2018-07-1917:29:00
Debian Security Bug Tracker
security-tracker.debian.org
18

EPSS

0.971

Percentile

99.8%

A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild.

OSVersionArchitecturePackageVersionFilename
Debian9alldrupal7<ย 7.52-2+deb9u11drupal7_7.52-2+deb9u11_all.deb