The Colorbox module 7.x-2.x before 7.x-2.10 for Drupal allows remote authenticated users with certain permissions to bypass intended access restrictions and "add unexpected content to a Colorbox" via unspecified vectors, possibly related to a link in a comment.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-10-26T14:00:00

Updated: 2024-08-06T08:06:30.255Z

Reserved: 2015-10-21T00:00:00

Link: CVE-2015-7881

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-10-26T14:59:11.657

Modified: 2015-10-28T11:40:29.547

Link: CVE-2015-7881

cve-icon Redhat

No data.