Vulnerabilities > Colorbox Project

DATE CVE VULNERABILITY TITLE RISK
2015-10-26 CVE-2015-7881 Improper Access Control vulnerability in Colorbox Project Colorbox
The Colorbox module 7.x-2.x before 7.x-2.10 for Drupal allows remote authenticated users with certain permissions to bypass intended access restrictions and "add unexpected content to a Colorbox" via unspecified vectors, possibly related to a link in a comment.
3.5