Lucene search

K
cveMitreCVE-2015-4379
HistoryJun 15, 2015 - 2:59 p.m.

CVE-2015-4379

2015-06-1514:59:36
CWE-352
mitre
web.nvd.nist.gov
31
cve-2015-4379
cross-site request forgery
csrf
webform multiple file upload
drupal
remote attackers

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7.3

Confidence

Low

EPSS

0.002

Percentile

58.4%

Cross-site request forgery (CSRF) vulnerability in the Webform Multiple File Upload module 6.x-1.x before 6.x-1.3 and 7.x-1.x before 7.x-1.3 for Drupal allows remote attackers to hijack the authentication of certain users for requests that delete files via unspecified vectors.

Affected configurations

Nvd
Node
webform_multiple_file_upload_projectwebform_multiple_file_uploadMatch6.x-1.0drupal
OR
webform_multiple_file_upload_projectwebform_multiple_file_uploadMatch6.x-1.1drupal
OR
webform_multiple_file_upload_projectwebform_multiple_file_uploadMatch6.x-1.2drupal
OR
webform_multiple_file_upload_projectwebform_multiple_file_uploadMatch7.x-1.2drupal
OR
webform_multiple_file_upload_projectwebform_multiple_file_uploadMatch7.x-1.xdevdrupal
VendorProductVersionCPE
webform_multiple_file_upload_projectwebform_multiple_file_upload6.x-1.0cpe:2.3:a:webform_multiple_file_upload_project:webform_multiple_file_upload:6.x-1.0:*:*:*:*:drupal:*:*
webform_multiple_file_upload_projectwebform_multiple_file_upload6.x-1.1cpe:2.3:a:webform_multiple_file_upload_project:webform_multiple_file_upload:6.x-1.1:*:*:*:*:drupal:*:*
webform_multiple_file_upload_projectwebform_multiple_file_upload6.x-1.2cpe:2.3:a:webform_multiple_file_upload_project:webform_multiple_file_upload:6.x-1.2:*:*:*:*:drupal:*:*
webform_multiple_file_upload_projectwebform_multiple_file_upload7.x-1.2cpe:2.3:a:webform_multiple_file_upload_project:webform_multiple_file_upload:7.x-1.2:*:*:*:*:drupal:*:*
webform_multiple_file_upload_projectwebform_multiple_file_upload7.x-1.xcpe:2.3:a:webform_multiple_file_upload_project:webform_multiple_file_upload:7.x-1.x:dev:*:*:*:drupal:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7.3

Confidence

Low

EPSS

0.002

Percentile

58.4%

Related for CVE-2015-4379