[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-7881Date: (C)2015-12-15   (M)2023-12-22


The Colorbox module 7.x-2.x before 7.x-2.10 for Drupal allows remote authenticated users with certain permissions to bypass intended access restrictions and "add unexpected content to a Colorbox" via unspecified vectors, possibly related to a link in a comment.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
https://www.drupal.org/node/2578165
https://www.drupal.org/node/2582071

CPE    4
cpe:/a:colorbox_project:colorbox:7.x-2.8::~~~drupal~~
cpe:/a:colorbox_project:colorbox:7.x-2.3::~~~drupal~~
cpe:/a:colorbox_project:colorbox:7.x-2.9::~~~drupal~~
cpe:/a:colorbox_project:colorbox:7.x-2.4::~~~drupal~~
...
CWE    1
CWE-284

© SecPod Technologies