Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2013-4230

CVE information

Published

10 years ago

Last Modified

6 years ago

CVSSv2.0 Severity

Medium

Impact Analysis

Description

The mm_webform submodule in the Monster Menus module 6.x-6.x before 6.x-6.61 and 7.x-1.x before 7.x-1.13 for Drupal does not properly restrict access to webform submissions, which allows remote authenticated users with the "Who can read data submitted to this webform" permission to delete arbitrary submissions via unspecified vectors..

CVSSv2.0 Score

Severity
Medium
Base Score
6/10
Exploit Score
6.8/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
Single
Impact Score
6.4/10
Confidentiality Impact
Partial
Availability Impact
Partial
Integrity Impact
Partial

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.1
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.2
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.2
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.2
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.2
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.2
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.2
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.2
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.3
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.3
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.3
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.3
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.3
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.3
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.3
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.3
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.3
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.4
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.4
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.4
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.4
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.4
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.5
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.5
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.5
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.5
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:6.x-6.6
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.0
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.1
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.2
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.3
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.4
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.5
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.6
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.7
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.8
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.9
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.1
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.1
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.1
  Yes
-
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.x
  Yes
-
cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*
  No
-