Vulnerability Database

Search the MergeBase vulnerability database for information on known vulnerabilities in open-source components.

Risk Score
risk image
9.8
Out of 10
Summary
CWEs
Published
2018-03-29
Updated
2019-03-01
Source
NVD
Identifier

CVE-2018-7600

Description
Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.
MergeBase Comment

The forms feature in Drupal allows you to inject properties through an unintentional effect of the "Renderable Arrays" feature.

A Malicious user can inject a payload into a vulnerable AJAX form which can achieve remote code execution if they can successfully POST to a vulnerable form endpoint. This exploit is very simple, and scriptable payloads are available on public exploit databases. If any of your public servers are vulnerable to this exploit, automated exploit systems will likely attempt to gain access.

For more information, see the following research.

Vulnerability Fixed in: 7.58, 8.3.9, 8.4.6, 8.5.1

Common Weakness Enumeration (CWE)

Discover More from MergeBase

Open Source Protection

Stay on top of the real risk of open source at any time.

Avoid false positives and get sophisticated upgrade guidance based on risk, compatibility, and popularity.

More on Continuous Protection

Add Dynamic Application Surveillance and Hardening

Detect and defend against known-vulnerabilities at runtime. The only SCA to do so.

The quickest way to respond to an imminent threat like log4j with CVE-2021-44228.

More on Runtime

Shift Left Now

MergeBase directly integrates with Github and Bitbucket to provide an early warning system for your in-house development

Product Overview