CVE-2018-7602 - log back

CVE-2018-7602 created at 25 Sep 2019 19:31:40
Severity
+ Critical
Remote
+ Remote
Type
+ Arbitrary command execution
Description
+ A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised.
References
+ https://www.drupal.org/sa-core-2018-004
+ https://github.com/drupal/drupal/commit/bb6d396609600d1169da29456ba3db59abae4b7e
Notes