The TinyMCE Color Picker plugin before 1.2 for WordPress does not properly check permissions, which allows remote attackers to modify plugin settings via unspecified vectors. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-05-22T15:00:00Z

Updated: 2024-09-16T18:02:47.623Z

Reserved: 2014-05-22T00:00:00Z

Link: CVE-2014-3844

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-05-22T15:13:05.097

Modified: 2014-06-27T16:52:11.297

Link: CVE-2014-3844

cve-icon Redhat

No data.