CVE-2018-7600
Drupal Core Remote Code Execution Vulnerability - [Actively Exploited]
Description
Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.
INFO
Published Date :
March 29, 2018, 7:29 a.m.
Last Modified :
March 1, 2019, 6:04 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.9
Exploitability Score :
3.9
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
Drupal Core contains a remote code execution vulnerability that could allow an attacker to exploit multiple attack vectors on a Drupal site, resulting in complete site compromise.
Apply updates per vendor instructions.
Public PoC/Exploit Available at Github
CVE-2018-7600 has a 209 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2018-7600
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
None
None
Python Ruby PHP Shell HTML JavaScript Jupyter Notebook XSLT
None
PowerShell C#
This repository is designed to provide a comprehensive collection of study materials, notes, and resources for the Offensive Security Certified Professional (OSCP) exam. It covers all key topics from basic to advanced, helping aspiring penetration testers to prepare efficiently for the exam.
cybersecurity hacking oscp oscp-guide oscp-journey oscp-prep
None
Python C Shell PHP PowerShell ASP.NET
None
Python
OSCP and stuffs
None
Python C Shell
OffSec Certified Professional Certification (OSCP).
oscp oscp-cheatsheet oscp-guide oscp-journey oscp-prep oscp-tools offsec-certified-professional-certification offensive-security offensivesecurity awesome-list awesome-lists cheatsheet offensive-ops
Oscp-notes
WebTest Tools
blueteam cybersecurity exploit pentest pentesting redteam security-tools shell tools website
None
INE eJPT Red Team Certification Exam Notes + Cheat Sheet
certification-preparation cheatsheet cybersecurity ejpt ejpt-notes exam exam-practice hacking ine infosec notes penetration-testing pentesting redteaming training ejpt-cheatsheet elearning-security network-penetration-testing web-application-penetration-testing infrastrucfture-assessment
None
Ruby
CVE-2018-7600 漏洞验证和利用
Python
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2018-7600
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2018-7600
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
Modified Analysis by [email protected]
Mar. 01, 2019
Action Type Old Value New Value Changed Reference Type https://www.exploit-db.com/exploits/44449/ Third Party Advisory, VDB Entry https://www.exploit-db.com/exploits/44449/ Exploit, Third Party Advisory, VDB Entry Changed Reference Type https://www.exploit-db.com/exploits/44482/ Third Party Advisory, VDB Entry https://www.exploit-db.com/exploits/44482/ Exploit, Third Party Advisory, VDB Entry Changed Reference Type https://badpackets.net/over-100000-drupal-websites-vulnerable-to-drupalgeddon-2-cve-2018-7600/ No Types Assigned https://badpackets.net/over-100000-drupal-websites-vulnerable-to-drupalgeddon-2-cve-2018-7600/ Third Party Advisory -
CVE Modified by [email protected]
Jun. 12, 2018
Action Type Old Value New Value Added Reference https://badpackets.net/over-100000-drupal-websites-vulnerable-to-drupalgeddon-2-cve-2018-7600/ [No Types Assigned] -
Initial Analysis by [email protected]
Apr. 24, 2018
Action Type Old Value New Value Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P) Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Changed Reference Type https://www.exploit-db.com/exploits/44448/ No Types Assigned https://www.exploit-db.com/exploits/44448/ Exploit, Third Party Advisory, VDB Entry Changed Reference Type https://www.synology.com/support/security/Synology_SA_18_17 No Types Assigned https://www.synology.com/support/security/Synology_SA_18_17 Third Party Advisory Changed Reference Type https://github.com/a2u/CVE-2018-7600 No Types Assigned https://github.com/a2u/CVE-2018-7600 Third Party Advisory Changed Reference Type https://www.tenable.com/blog/critical-drupal-core-vulnerability-what-you-need-to-know No Types Assigned https://www.tenable.com/blog/critical-drupal-core-vulnerability-what-you-need-to-know Third Party Advisory Changed Reference Type https://twitter.com/arancaytar/status/979090719003627521 No Types Assigned https://twitter.com/arancaytar/status/979090719003627521 Third Party Advisory Changed Reference Type https://github.com/g0rx/CVE-2018-7600-Drupal-RCE No Types Assigned https://github.com/g0rx/CVE-2018-7600-Drupal-RCE Patch, Third Party Advisory Changed Reference Type https://www.debian.org/security/2018/dsa-4156 No Types Assigned https://www.debian.org/security/2018/dsa-4156 Third Party Advisory Changed Reference Type https://www.exploit-db.com/exploits/44449/ No Types Assigned https://www.exploit-db.com/exploits/44449/ Third Party Advisory, VDB Entry Changed Reference Type https://research.checkpoint.com/uncovering-drupalgeddon-2/ No Types Assigned https://research.checkpoint.com/uncovering-drupalgeddon-2/ Exploit, Third Party Advisory Changed Reference Type https://www.drupal.org/sa-core-2018-002 No Types Assigned https://www.drupal.org/sa-core-2018-002 Vendor Advisory Changed Reference Type http://www.securitytracker.com/id/1040598 No Types Assigned http://www.securitytracker.com/id/1040598 Third Party Advisory, VDB Entry Changed Reference Type http://www.securityfocus.com/bid/103534 No Types Assigned http://www.securityfocus.com/bid/103534 Third Party Advisory, VDB Entry Changed Reference Type https://groups.drupal.org/security/faq-2018-002 No Types Assigned https://groups.drupal.org/security/faq-2018-002 Vendor Advisory Changed Reference Type https://twitter.com/RicterZ/status/984495201354854401 No Types Assigned https://twitter.com/RicterZ/status/984495201354854401 Third Party Advisory Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/03/msg00028.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/03/msg00028.html Third Party Advisory Changed Reference Type https://www.exploit-db.com/exploits/44482/ No Types Assigned https://www.exploit-db.com/exploits/44482/ Third Party Advisory, VDB Entry Changed Reference Type https://blog.appsecco.com/remote-code-execution-with-drupal-core-sa-core-2018-002-95e6ecc0c714 No Types Assigned https://blog.appsecco.com/remote-code-execution-with-drupal-core-sa-core-2018-002-95e6ecc0c714 Third Party Advisory Changed Reference Type https://twitter.com/RicterZ/status/979567469726613504 No Types Assigned https://twitter.com/RicterZ/status/979567469726613504 Third Party Advisory Changed Reference Type https://greysec.net/showthread.php?tid=2912&pid=10561 No Types Assigned https://greysec.net/showthread.php?tid=2912&pid=10561 Issue Tracking, Third Party Advisory Added CWE CWE-20 Added CPE Configuration OR *cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions up to (including) 7.57 *cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.3.9 *cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.4.0 up to (excluding) 8.4.6 *cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.5.0 up to (excluding) 8.5.1 Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Apr. 20, 2018
Action Type Old Value New Value Added Reference https://www.exploit-db.com/exploits/44482/ [No Types Assigned] -
CVE Modified by [email protected]
Apr. 16, 2018
Action Type Old Value New Value Added Reference https://www.exploit-db.com/exploits/44449/ [No Types Assigned] Added Reference https://www.exploit-db.com/exploits/44448/ [No Types Assigned] -
CVE Modified by [email protected]
Apr. 13, 2018
Action Type Old Value New Value Added Reference https://twitter.com/RicterZ/status/984495201354854401 [No Types Assigned] Added Reference https://research.checkpoint.com/uncovering-drupalgeddon-2/ [No Types Assigned] -
CVE Modified by [email protected]
Apr. 03, 2018
Action Type Old Value New Value Added Reference https://blog.appsecco.com/remote-code-execution-with-drupal-core-sa-core-2018-002-95e6ecc0c714 [No Types Assigned] -
CVE Modified by [email protected]
Apr. 02, 2018
Action Type Old Value New Value Added Reference https://twitter.com/arancaytar/status/979090719003627521 [No Types Assigned] -
CVE Modified by [email protected]
Apr. 01, 2018
Action Type Old Value New Value Added Reference https://www.tenable.com/blog/critical-drupal-core-vulnerability-what-you-need-to-know [No Types Assigned] Added Reference https://greysec.net/showthread.php?tid=2912&pid=10561 [No Types Assigned] Added Reference https://github.com/g0rx/CVE-2018-7600-Drupal-RCE [No Types Assigned] -
CVE Modified by [email protected]
Mar. 31, 2018
Action Type Old Value New Value Added Reference https://www.synology.com/support/security/Synology_SA_18_17 [No Types Assigned] Added Reference https://www.debian.org/security/2018/dsa-4156 [No Types Assigned] Added Reference https://twitter.com/RicterZ/status/979567469726613504 [No Types Assigned] Added Reference https://github.com/a2u/CVE-2018-7600 [No Types Assigned] -
CVE Modified by [email protected]
Mar. 30, 2018
Action Type Old Value New Value Added Reference https://lists.debian.org/debian-lts-announce/2018/03/msg00028.html [No Types Assigned] Added Reference http://www.securitytracker.com/id/1040598 [No Types Assigned] Added Reference http://www.securityfocus.com/bid/103534 [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2018-7600
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2018-7600
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
97.57 }} -0.00%
score
1.00000
percentile