[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-3165Date: (C)2016-04-28   (M)2023-12-22


The Form API in Drupal 6.x before 6.38 ignores access restrictions on submit buttons, which might allow remote attackers to bypass intended access restrictions by leveraging permission to submit a form with a button that has "#access" set to FALSE in the server-side form definition.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
DSA-3498
http://www.openwall.com/lists/oss-security/2016/02/24/19
http://www.openwall.com/lists/oss-security/2016/03/15/10
https://www.drupal.org/SA-CORE-2016-001

CPE    47
cpe:/a:drupal:drupal:6.20
cpe:/a:drupal:drupal:6.21
cpe:/a:drupal:drupal:6.22
cpe:/a:drupal:drupal:6.1
...
CWE    1
CWE-284

© SecPod Technologies