CVE-2015-7881

The Colorbox module 7.x-2.x before 7.x-2.10 for Drupal allows remote authenticated users with certain permissions to bypass intended access restrictions and "add unexpected content to a Colorbox" via unspecified vectors, possibly related to a link in a comment.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:colorbox_project:colorbox:7.x-2.4:*:*:*:*:drupal:*:*
cpe:2.3:a:colorbox_project:colorbox:7.x-2.6:*:*:*:*:drupal:*:*
cpe:2.3:a:colorbox_project:colorbox:7.x-2.8:*:*:*:*:drupal:*:*
cpe:2.3:a:colorbox_project:colorbox:7.x-2.9:*:*:*:*:drupal:*:*
cpe:2.3:a:colorbox_project:colorbox:7.x-2.0:*:*:*:*:drupal:*:*
cpe:2.3:a:colorbox_project:colorbox:7.x-2.1:*:*:*:*:drupal:*:*
cpe:2.3:a:colorbox_project:colorbox:7.x-2.2:*:*:*:*:drupal:*:*
cpe:2.3:a:colorbox_project:colorbox:7.x-2.3:*:*:*:*:drupal:*:*
cpe:2.3:a:colorbox_project:colorbox:7.x-2.5:*:*:*:*:drupal:*:*
cpe:2.3:a:colorbox_project:colorbox:7.x-2.7:*:*:*:*:drupal:*:*

Information

Published : 2015-10-26 07:59

Updated : 2015-10-28 04:40


NVD link : CVE-2015-7881

Mitre link : CVE-2015-7881


JSON object : View

CWE
CWE-284

Improper Access Control

Advertisement

dedicated server usa

Products Affected

colorbox_project

  • colorbox