CWE
94
Advisory Published
Updated

GHSA-297x-j9pm-xjgg: Code Injection

First published: Tue Apr 23 2024(Updated: )

A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild.

Affected SoftwareAffected VersionHow to fix
composer/drupal/drupal>=8.5<8.5.3
8.5.3
composer/drupal/drupal>=8.0<8.4.8
8.4.8
composer/drupal/drupal>=7.0<7.59
7.59
composer/drupal/core>=8.5<8.5.3
8.5.3
composer/drupal/core>=8.0<8.4.8
8.4.8
composer/drupal/core>=7.0<7.59
7.59

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203