Filtered by vendor Webform Multiple File Upload Project Subscriptions
Filtered by product Webform Multiple File Upload Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-4379 1 Webform Multiple File Upload Project 1 Webform Multiple File Upload 2024-08-06 N/A
Cross-site request forgery (CSRF) vulnerability in the Webform Multiple File Upload module 6.x-1.x before 6.x-1.3 and 7.x-1.x before 7.x-1.3 for Drupal allows remote attackers to hijack the authentication of certain users for requests that delete files via unspecified vectors.