Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.
History

Fri, 07 Feb 2025 13:15:00 +0000

Type Values Removed Values Added
Metrics kev

{'dateAdded': '2021-11-03'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'active', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 27 Jan 2025 21:45:00 +0000

Type Values Removed Values Added
Metrics cvssV3_0

{'score': 9.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}

cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: drupal

Published:

Updated: 2025-02-07T12:40:18.384Z

Reserved: 2018-03-01T00:00:00.000Z

Link: CVE-2018-7600

cve-icon Vulnrichment

Updated: 2024-08-05T06:31:04.955Z

cve-icon NVD

Status : Modified

Published: 2018-03-29T07:29:00.260

Modified: 2025-02-07T13:15:24.433

Link: CVE-2018-7600

cve-icon Redhat

No data.