Cross-site request forgery (CSRF) vulnerability in the Webform Multiple File Upload module 6.x-1.x before 6.x-1.3 and 7.x-1.x before 7.x-1.3 for Drupal allows remote attackers to hijack the authentication of certain users for requests that delete files via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-06-15T14:00:00

Updated: 2024-08-06T06:11:12.900Z

Reserved: 2015-06-05T00:00:00

Link: CVE-2015-4379

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-06-15T14:59:36.060

Modified: 2016-06-09T21:38:19.307

Link: CVE-2015-4379

cve-icon Redhat

No data.