Lucene search

K
nvd[email protected]NVD:CVE-2015-3379
HistoryApr 21, 2015 - 6:59 p.m.

CVE-2015-3379

2015-04-2118:59:01
CWE-264
web.nvd.nist.gov
1

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

5.8 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

51.1%

The Views module before 6.x-2.18, 6.x-3.x before 6.x-3.2, and 7.x-3.x before 7.x-3.10 for Drupal does not properly restrict access to the default views configurations, which allows remote authenticated users to obtain sensitive information via unspecified vectors.

Affected configurations

NVD
Node
views_projectviewsRange6.x-2.16drupal
OR
views_projectviewsMatch6.x-3.0drupal
OR
views_projectviewsMatch6.x-3.0alpha1drupal
OR
views_projectviewsMatch6.x-3.0alpha2drupal
OR
views_projectviewsMatch6.x-3.0alpha3drupal
OR
views_projectviewsMatch6.x-3.0alpha4drupal
OR
views_projectviewsMatch6.x-3.0rc2drupal
OR
views_projectviewsMatch6.x-3.0rc3drupal
OR
views_projectviewsMatch7.x-3.0drupal
OR
views_projectviewsMatch7.x-3.0alpha1drupal
OR
views_projectviewsMatch7.x-3.0beta1drupal
OR
views_projectviewsMatch7.x-3.0beta2drupal
OR
views_projectviewsMatch7.x-3.0beta3drupal
OR
views_projectviewsMatch7.x-3.0rc1drupal
OR
views_projectviewsMatch7.x-3.0rc3drupal
OR
views_projectviewsMatch7.x-3.1drupal
OR
views_projectviewsMatch7.x-3.2drupal
OR
views_projectviewsMatch7.x-3.3drupal
OR
views_projectviewsMatch7.x-3.4drupal
OR
views_projectviewsMatch7.x-3.5drupal
OR
views_projectviewsMatch7.x-3.6drupal
OR
views_projectviewsMatch7.x-3.7drupal
OR
views_projectviewsMatch7.x-3.8drupal
OR
views_projectviewsMatch7.x-3.xdevdrupal

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

5.8 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

51.1%

Related for NVD:CVE-2015-3379