// For flags

CVE-2012-4477

 

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Unspecified vulnerability in the Drag & Drop Gallery module 6.x for Drupal allows remote attackers to bypass access restrictions via unknown attack vectors.

Vulnerabilidad no especificada en el módulo Drag & Drop Gallery v6.x para Drupal permite a atacantes remotos evitar restricciones de acceso a través de vectores desconocidos.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2012-08-21 CVE Reserved
  • 2012-11-30 CVE Published
  • 2024-09-17 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-264: Permissions, Privileges, and Access Controls
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
David Alkire
Search vendor "David Alkire"
Drag \& Drop Gallery
Search vendor "David Alkire" for product "Drag \& Drop Gallery"
6.x-1.5
Search vendor "David Alkire" for product "Drag \& Drop Gallery" and version "6.x-1.5"
-
Affected
in Drupal
Search vendor "Drupal"
Drupal
Search vendor "Drupal" for product "Drupal"
--
Safe