[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-4230Date: (C)2013-08-21   (M)2023-12-22


The mm_webform submodule in the Monster Menus module 6.x-6.x before 6.x-6.61 and 7.x-1.x before 7.x-1.13 for Drupal does not properly restrict access to webform submissions, which allows remote authenticated users with the "Who can read data submitted to this webform" permission to delete arbitrary submissions via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.0
Exploit Score: 6.8
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-54391
BID-61711
http://www.openwall.com/lists/oss-security/2013/08/10/1
https://drupal.org/node/2059805
https://drupal.org/node/2059807
https://drupal.org/node/2059823
monstermenus-mmwebform-security-bypass(86326)

CPE    42
cpe:/a:monster_menus_module_project:monster_menus:7.x-1.12
cpe:/a:monster_menus_module_project:monster_menus:7.x-1.11
cpe:/a:monster_menus_module_project:monster_menus:7.x-1.10
cpe:/a:monster_menus_module_project:monster_menus:6.x-6.24
...
CWE    1
CWE-264

© SecPod Technologies