CVE-2015-8095

The recycle bin feature in the Monster Menus module 7.x-1.21 before 7.x-1.24 for Drupal does not properly remove nodes from view, which allows remote attackers to obtain sensitive information via an unspecified URL pattern.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.0:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.1:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.2:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.3:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.4:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.5:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.6:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.7:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.8:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.9:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.10:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.11:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.12:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.13:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.14:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.15:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.16:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.17:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.18:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.19:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.20:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.21:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.22:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.23:*:*:*:*:*:*:*
cpe:2.3:a:monster_menus_module_project:monster_menus:7.x-1.x:dev:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-11-09 16:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-8095

Mitre link : CVE-2015-8095

CVE.ORG link : CVE-2015-8095


JSON object : View

Products Affected

monster_menus_module_project

  • monster_menus

drupal

  • drupal
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor