Filtered by vendor Tinymce Subscriptions
Filtered by product Color Picker Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-3845 2 Tinymce, Wordpress 2 Color Picker, Wordpress 2024-09-17 N/A
Cross-site request forgery (CSRF) vulnerability in the TinyMCE Color Picker plugin before 1.2 for WordPress allows remote attackers to hijack the authentication of unspecified users for requests that change plugin settings via unknown vectors. NOTE: some of these details are obtained from third party information.
CVE-2014-3844 2 Tinymce, Wordpress 2 Color Picker, Wordpress 2024-09-16 N/A
The TinyMCE Color Picker plugin before 1.2 for WordPress does not properly check permissions, which allows remote attackers to modify plugin settings via unspecified vectors. NOTE: some of these details are obtained from third party information.