[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-4379Date: (C)2015-06-15   (M)2023-12-22


Cross-site request forgery (CSRF) vulnerability in the Webform Multiple File Upload module 6.x-1.x before 6.x-1.3 and 7.x-1.x before 7.x-1.3 for Drupal allows remote attackers to hijack the authentication of certain users for requests that delete files via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
BID-74343
http://www.openwall.com/lists/oss-security/2015/04/25/6
https://www.drupal.org/node/2459031
https://www.drupal.org/node/2459035
https://www.drupal.org/node/2459323

CPE    5
cpe:/a:webform_multiple_file_upload_project:webform_multiple_file_upload:6.x-1.0::~~~drupal~~
cpe:/a:webform_multiple_file_upload_project:webform_multiple_file_upload:6.x-1.1::~~~drupal~~
cpe:/a:webform_multiple_file_upload_project:webform_multiple_file_upload:6.x-1.2::~~~drupal~~
cpe:/a:webform_multiple_file_upload_project:webform_multiple_file_upload:7.x-1.x:dev:~~~drupal~~
...
CWE    1
CWE-352

© SecPod Technologies