Miggo Logo

CVE-2018-7602: Drupal Core Remote Code Execution Vulnerability

9.8

CVSS Score
3.1

Basic Information

EPSS Score
0.99911%
Published
4/23/2024
Updated
7/5/2024
KEV Status
Yes
Technology
TechnologyPHP

Technical Details

CVSS Vector
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Package NameEcosystemVulnerable VersionsFirst Patched Version
drupal/corecomposer>= 7.0, < 7.597.59
drupal/corecomposer>= 8.0, < 8.4.88.4.8
drupal/corecomposer>= 8.5, < 8.5.38.5.3
drupal/drupalcomposer>= 7.0, < 7.597.59
drupal/drupalcomposer>= 8.0, < 8.4.88.4.8
drupal/drupalcomposer>= 8.5, < 8.5.38.5.3

Vulnerability Intelligence
Miggo AIMiggo AI

Miggo AIRoot Cause Analysis

The vulnerability (CVE-2018-7602) exploits Drupal's Form API and Render API. Attackers inject malicious #post_render callbacks (e.g., passthru) and #markup content via form parameters. The Renderer::render function processes these tainted render arrays, executing arbitrary code. The FormBuilder::buildForm vulnerability allows manipulation of form_build_id to trigger AJAX handlers with injected payloads. These functions lack proper input validation for user-controlled render array properties, leading to remote code execution. The exploit mechanics (form token manipulation, AJAX callback abuse) and CWE-94 alignment confirm these components as the attack surface.

Vulnerable functions

Only Mi**o us*rs **n s** t*is s**tion

WAF Protection Rules

WAF Rule

* r*mot* *o** *x**ution vuln*r**ility *xists wit*in multipl* su*syst*ms o* *rup*l *.x *n* *.x. T*is pot*nti*lly *llows *tt**k*rs to *xploit multipl* *tt**k v**tors on * *rup*l sit*, w*i** *oul* r*sult in t** sit* **in* *ompromis**. T*is vuln*r**ility

Reasoning

T** vuln*r**ility (*V*-****-****) *xploits *rup*l's *orm *PI *n* R*n**r *PI. *tt**k*rs inj**t m*li*ious #post_r*n**r **ll***ks (*.*., p*sst*ru) *n* #m*rkup *ont*nt vi* *orm p*r*m*t*rs. T** R*n**r*r::r*n**r *un*tion pro**ss*s t**s* t*int** r*n**r *rr*