cpe:2.3:a:drupal:drupal:6.1:*:*:*:*:*:*:*
The Form API in Drupal 6.x before 6.38 ignores access restrictions on submit buttons, which might allow remote attackers to bypass intended access restrictions by leveraging permission to submit a form with a button that has "#access" set to FALSE in the server-side form definition.
Max CVSS
7.5
EPSS Score
0.46%
Published
2016-04-12
Updated
2016-04-13
1 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!