Lucene search

K

Monster Menus Security Vulnerabilities

cve
cve

CVE-2015-8095

The recycle bin feature in the Monster Menus module 7.x-1.21 before 7.x-1.24 for Drupal does not properly remove nodes from view, which allows remote attackers to obtain sensitive information via an unspecified URL...

6.5AI Score

0.002EPSS

2015-11-09 04:59 PM
16
cve
cve

CVE-2013-4504

The Monster Menus module 7.x-1.x before 7.x-1.15 allows remote attackers to read arbitrary node comments via a crafted...

6.8AI Score

0.003EPSS

2014-05-13 03:55 PM
13
cve
cve

CVE-2013-4229

Cross-site scripting (XSS) vulnerability in the Monster Menus module 7.x-1.x before 7.x-1.12 for Drupal allows remote authenticated users with permissions to add pages to inject arbitrary web script or HTML via a title in the page...

5.4AI Score

0.001EPSS

2013-08-21 02:55 PM
13
cve
cve

CVE-2013-4230

The mm_webform submodule in the Monster Menus module 6.x-6.x before 6.x-6.61 and 7.x-1.x before 7.x-1.13 for Drupal does not properly restrict access to webform submissions, which allows remote authenticated users with the "Who can read data submitted to this webform" permission to delete...

6.5AI Score

0.004EPSS

2013-08-21 02:55 PM
19