Vulnerability CVE-2015-4379


Published: 2015-06-15

Description:
Cross-site request forgery (CSRF) vulnerability in the Webform Multiple File Upload module 6.x-1.x before 6.x-1.3 and 7.x-1.x before 7.x-1.3 for Drupal allows remote attackers to hijack the authentication of certain users for requests that delete files via unspecified vectors.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Webform multiple file upload project -> Webform multiple file upload 

 References:
https://www.drupal.org/node/2459323
https://www.drupal.org/node/2459035
https://www.drupal.org/node/2459031
http://www.securityfocus.com/bid/74343
http://www.openwall.com/lists/oss-security/2015/04/25/6

Copyright 2024, cxsecurity.com

 

Back to Top