RSS   Vulnerabilities for 'Color picker'   RSS

2014-05-22
 
CVE-2014-3845

CWE-352
 

 
Cross-site request forgery (CSRF) vulnerability in the TinyMCE Color Picker plugin before 1.2 for WordPress allows remote attackers to hijack the authentication of unspecified users for requests that change plugin settings via unknown vectors. NOTE: some of these details are obtained from third party information.

 
 
CVE-2014-3844

CWE-264
 

 
The TinyMCE Color Picker plugin before 1.2 for WordPress does not properly check permissions, which allows remote attackers to modify plugin settings via unspecified vectors. NOTE: some of these details are obtained from third party information.

 

 >>> Vendor: Tinymce 5 Products
Tinymce
Spellchecker php
Media
Image manager
Color picker


Copyright 2024, cxsecurity.com

 

Back to Top