The TinyMCE Color Picker plugin before 1.2 for WordPress does not properly check permissions, which allows remote attackers to modify plugin settings via unspecified vectors. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:20:23

Updated: 2022-10-03T16:20:23

Reserved: 2022-10-03T00:00:00


Link: CVE-2014-3844

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-05-22T15:13:05.097

Modified: 2014-06-27T16:52:11.297


Link: CVE-2014-3844

JSON object: View

cve-icon Redhat Information

No data.

CWE