RSS   Podatności dla 'Webform multiple file upload'   RSS

2015-06-15
 
CVE-2015-4379

 

 
Cross-site request forgery (CSRF) vulnerability in the Webform Multiple File Upload module 6.x-1.x before 6.x-1.3 and 7.x-1.x before 7.x-1.3 for Drupal allows remote attackers to hijack the authentication of certain users for requests that delete files via unspecified vectors.

 


Copyright 2024, cxsecurity.com

 

Back to Top