Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: drupal

Published: 2018-03-29T07:00:00

Updated: 2024-08-05T06:31:04.955Z

Reserved: 2018-03-01T00:00:00

Link: CVE-2018-7600

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-29T07:29:00.260

Modified: 2019-03-01T18:04:28.047

Link: CVE-2018-7600

cve-icon Redhat

No data.