CVE-2018-7600: Remote Code Execution vulnerability on Drupal 7.x, 8.3.x, 8.4.x

On March 28, Drupal officially issued an important update. A serious security vulnerability involving Drupal 7.x, 8.3.x, 8.4.x, and 8.5.x versions. A remote code execution vulnerability (CVE-2018-7600) exists within multiple subsystems of Drupal 7.x and...