Lucene search

K

Color Picker Security Vulnerabilities

cve
cve

CVE-2014-3844

The TinyMCE Color Picker plugin before 1.2 for WordPress does not properly check permissions, which allows remote attackers to modify plugin settings via unspecified vectors. NOTE: some of these details are obtained from third party...

7AI Score

0.002EPSS

2014-05-22 03:13 PM
18
cve
cve

CVE-2014-3845

Cross-site request forgery (CSRF) vulnerability in the TinyMCE Color Picker plugin before 1.2 for WordPress allows remote attackers to hijack the authentication of unspecified users for requests that change plugin settings via unknown vectors. NOTE: some of these details are obtained from third...

7.3AI Score

0.001EPSS

2014-05-22 03:13 PM
16