Vulnerability CVE-2014-3844


Published: 2014-05-22

Description:
The TinyMCE Color Picker plugin before 1.2 for WordPress does not properly check permissions, which allows remote attackers to modify plugin settings via unspecified vectors. NOTE: some of these details are obtained from third party information.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Tinymce -> Color picker 

 References:
http://wordpress.org/plugins/tinymce-colorpicker/changelog
http://secunia.com/advisories/58095

Copyright 2024, cxsecurity.com

 

Back to Top