CVE-2012-4477

Unspecified vulnerability in the Drag & Drop Gallery module 6.x for Drupal allows remote attackers to bypass access restrictions via unknown attack vectors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:david_alkire:drag_\&_drop_gallery:6.x-1.5:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*

Information

Published : 2012-11-30 14:55

Updated : 2012-12-02 21:00


NVD link : CVE-2012-4477

Mitre link : CVE-2012-4477


JSON object : View

CWE
CWE-264

Permissions, Privileges, and Access Controls

Advertisement

dedicated server usa

Products Affected

drupal

  • drupal

david_alkire

  • drag_\&_drop_gallery