debricked/actions

A new vulnerability was discovered: CVE-2018-7600

Closed this issue · 0 comments

Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.

Read more at Debricked: https://app.debricked.com/en/service/vulnerability/104188