Vulnerabilities > Webform Multiple File Upload Project

DATE CVE VULNERABILITY TITLE RISK
2015-06-15 CVE-2015-4379 Cross-Site Request Forgery (CSRF) vulnerability in Webform multiple File Upload Project Webform multiple File Upload
Cross-site request forgery (CSRF) vulnerability in the Webform Multiple File Upload module 6.x-1.x before 6.x-1.3 and 7.x-1.x before 7.x-1.3 for Drupal allows remote attackers to hijack the authentication of certain users for requests that delete files via unspecified vectors.
6.8