RSS   Vulnerabilities for 'Colorbox'   RSS

2015-10-26
 
CVE-2015-7881

 

 
The Colorbox module 7.x-2.x before 7.x-2.10 for Drupal allows remote authenticated users with certain permissions to bypass intended access restrictions and "add unexpected content to a Colorbox" via unspecified vectors, possibly related to a link in a comment.

 


Copyright 2024, cxsecurity.com

 

Back to Top