Lucene search

K

Colorbox Project Security Vulnerabilities

cve
cve

CVE-2015-7881

The Colorbox module 7.x-2.x before 7.x-2.10 for Drupal allows remote authenticated users with certain permissions to bypass intended access restrictions and "add unexpected content to a Colorbox" via unspecified vectors, possibly related to a link in a comment.

6.6AI Score

0.001EPSS

2015-10-26 02:59 PM
19