What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Drupal Remote Code Execution Vulnerability

February 26, 2019 | 1 MIN READ

Speak With A Security Expert Now

TALK TO AN EXPERT

eSentire has observed active exploitation attempts of the Drupal remote code execution vulnerability, CVE-2018-7600. Drupal is an open source content management framework. Websites using default or common Drupal installations, that lack the most recent security patches, are at a high risk of exploitation. CVE-2018-7600 allows remote attackers to execute code without authentication on vulnerable Drupal websites 1. Code execution may result in the complete compromise of websites. The issue was originally identified at the end of March but recent reports state that attack attempts have been identified since April 11, 20182.

What we’re doing about it

What you should do about it

Additional information

CVE-2018-7600 affects versions 6 to 8 of Drupal that were configured with default or common configurations. The vulnerability is caused by a lack of process sanitation, allowing an attacker to pass a malicious payload to the application.

Proof of Concept (PoC) code to exploit CVE-2018-7600 has also been made publicly available, lowering the technical skill required to carry out this attack 5

[1] https://nvd.nist.gov/vuln/detail/CVE-2018-7600

[2] https://groups.drupal.org/security/faq-2018-002

[3] https://www.drupal.org/project/drupal/releases/7.58

[4] https://www.drupal.org/project/drupal/releases/8.5.1

[5] https://github.com/a2u/CVE-2018-7600/blob/master/exploit.py

View Most Recent Advisories