Search criteria

6 vulnerabilities found for colorbox by colorbox_project

FKIE_CVE-2025-3900

Vulnerability from fkie_nvd - Published: 2025-04-23 17:16 - Updated: 2025-06-20 16:22
Summary
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal Colorbox allows Cross-Site Scripting (XSS).This issue affects Colorbox: from 0.0.0 before 2.1.3.
Impacted products
Vendor Product Version
colorbox_project colorbox *

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:colorbox_project:colorbox:*:-:*:*:*:drupal:*:*",
              "matchCriteriaId": "C3FE2F9D-5D81-41C1-A73F-C3E6F8854305",
              "versionEndExcluding": "2.1.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in Drupal Colorbox allows Cross-Site Scripting (XSS).This issue affects Colorbox: from 0.0.0 before 2.1.3."
    },
    {
      "lang": "es",
      "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (\u0027Cross-site Scripting\u0027) en Drupal Colorbox permite Cross-Site Scripting (XSS). Este problema afecta a Colorbox: desde la versi\u00f3n 0.0.0 hasta la 2.1.3."
    }
  ],
  "id": "CVE-2025-3900",
  "lastModified": "2025-06-20T16:22:21.453",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-04-23T17:16:55.760",
  "references": [
    {
      "source": "mlhess@drupal.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.drupal.org/sa-contrib-2025-041"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://backdropcms.org/security/backdrop-sa-contrib-2025-012"
    }
  ],
  "sourceIdentifier": "mlhess@drupal.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "mlhess@drupal.org",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2015-7881

Vulnerability from fkie_nvd - Published: 2015-10-26 14:59 - Updated: 2025-04-12 10:46
Severity ?
Summary
The Colorbox module 7.x-2.x before 7.x-2.10 for Drupal allows remote authenticated users with certain permissions to bypass intended access restrictions and "add unexpected content to a Colorbox" via unspecified vectors, possibly related to a link in a comment.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:colorbox_project:colorbox:7.x-2.0:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "2CA3B18B-DD0F-4068-AF0F-B78E4FFF9EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:colorbox_project:colorbox:7.x-2.1:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "791DB703-9C91-4B73-A3F6-E93731C30545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:colorbox_project:colorbox:7.x-2.2:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "8269B944-2F71-4E7D-9020-71DF723FCDF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:colorbox_project:colorbox:7.x-2.3:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "0A6A31C9-2F4E-4EC4-BA7E-352F81DD6280",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:colorbox_project:colorbox:7.x-2.4:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "35174FC4-19A1-4F76-91D8-40A90198BED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:colorbox_project:colorbox:7.x-2.5:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "0BE90AA9-0327-471C-8727-36DA32A80542",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:colorbox_project:colorbox:7.x-2.6:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "5C0D0026-1CA2-4918-A8A7-C8DF144FBD6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:colorbox_project:colorbox:7.x-2.7:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "07D13D67-8714-407D-AEEA-6FC6314DEA14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:colorbox_project:colorbox:7.x-2.8:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "BA3F7E28-8A13-492F-8225-0E0DA8FD42B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:colorbox_project:colorbox:7.x-2.9:*:*:*:*:drupal:*:*",
              "matchCriteriaId": "7C941F2C-AD1E-426C-BCA6-6FF796E593C6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Colorbox module 7.x-2.x before 7.x-2.10 for Drupal allows remote authenticated users with certain permissions to bypass intended access restrictions and \"add unexpected content to a Colorbox\" via unspecified vectors, possibly related to a link in a comment."
    },
    {
      "lang": "es",
      "value": "El m\u00f3dulo Colorbox 7.x-2.x en versiones anteriores a 7.x-2.10 para Drupal permite a usuarios remotos autenticados con ciertos permisos eludir las restricciones destinadas al acceso y \u0027a\u00f1adir contenido inesperado en un Colorbox\u0027 a trav\u00e9s de vectores no especificados, posiblemente relacionado con un link en un comentario."
    }
  ],
  "id": "CVE-2015-7881",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-10-26T14:59:11.657",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://www.drupal.org/node/2578165"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.drupal.org/node/2582071"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://www.drupal.org/node/2578165"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.drupal.org/node/2582071"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2025-3900 (GCVE-0-2025-3900)

Vulnerability from cvelistv5 – Published: 2025-04-23 17:07 – Updated: 2025-04-25 02:49
VLAI?
Title
Colorbox - Moderately critical - Cross Site Scripting - SA-CONTRIB-2025-041
Summary
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal Colorbox allows Cross-Site Scripting (XSS).This issue affects Colorbox: from 0.0.0 before 2.1.3.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
Impacted products
Vendor Product Version
Drupal Colorbox Affected: 0.0.0 , < 2.1.3 (semver)
Create a notification for this product.
Credits
Pierre Rudloff (prudloff) Jen Lampton (jenlampton) Paul McKibben (paulmckibben) Greg Knaddison (greggles) Juraj Nemec (poker10)
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "NONE",
              "baseScore": 6.1,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "LOW",
              "integrityImpact": "LOW",
              "privilegesRequired": "NONE",
              "scope": "CHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2025-3900",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-23T18:43:20.594187Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-23T18:44:04.036Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-04-25T02:49:38.915Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://backdropcms.org/security/backdrop-sa-contrib-2025-012"
          }
        ],
        "title": "CVE Program Container",
        "x_generator": {
          "engine": "ADPogram 0.0.1"
        }
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://www.drupal.org/project/colorbox",
          "defaultStatus": "unaffected",
          "product": "Colorbox",
          "repo": "https://git.drupalcode.org/project/colorbox",
          "vendor": "Drupal",
          "versions": [
            {
              "lessThan": "2.1.3",
              "status": "affected",
              "version": "0.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Pierre Rudloff (prudloff)"
        },
        {
          "lang": "en",
          "type": "remediation developer",
          "value": "Jen Lampton (jenlampton)"
        },
        {
          "lang": "en",
          "type": "remediation developer",
          "value": "Paul McKibben (paulmckibben)"
        },
        {
          "lang": "en",
          "type": "coordinator",
          "value": "Greg Knaddison (greggles)"
        },
        {
          "lang": "en",
          "type": "coordinator",
          "value": "Juraj Nemec (poker10)"
        }
      ],
      "datePublic": "2025-04-23T16:58:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in Drupal Colorbox allows Cross-Site Scripting (XSS).\u003cp\u003eThis issue affects Colorbox: from 0.0.0 before 2.1.3.\u003c/p\u003e"
            }
          ],
          "value": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in Drupal Colorbox allows Cross-Site Scripting (XSS).This issue affects Colorbox: from 0.0.0 before 2.1.3."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-63",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-63 Cross-Site Scripting (XSS)"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-23T17:07:37.137Z",
        "orgId": "2c85b837-eb8b-40ed-9d74-228c62987387",
        "shortName": "drupal"
      },
      "references": [
        {
          "url": "https://www.drupal.org/sa-contrib-2025-041"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Colorbox - Moderately critical - Cross Site Scripting - SA-CONTRIB-2025-041",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2c85b837-eb8b-40ed-9d74-228c62987387",
    "assignerShortName": "drupal",
    "cveId": "CVE-2025-3900",
    "datePublished": "2025-04-23T17:07:37.137Z",
    "dateReserved": "2025-04-23T16:27:28.955Z",
    "dateUpdated": "2025-04-25T02:49:38.915Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-7881 (GCVE-0-2015-7881)

Vulnerability from cvelistv5 – Published: 2015-10-26 14:00 – Updated: 2024-08-06 08:06
VLAI?
Summary
The Colorbox module 7.x-2.x before 7.x-2.10 for Drupal allows remote authenticated users with certain permissions to bypass intended access restrictions and "add unexpected content to a Colorbox" via unspecified vectors, possibly related to a link in a comment.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:06:30.255Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.drupal.org/node/2582071"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.drupal.org/node/2578165"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-10-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Colorbox module 7.x-2.x before 7.x-2.10 for Drupal allows remote authenticated users with certain permissions to bypass intended access restrictions and \"add unexpected content to a Colorbox\" via unspecified vectors, possibly related to a link in a comment."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-10-26T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.drupal.org/node/2582071"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.drupal.org/node/2578165"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-7881",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Colorbox module 7.x-2.x before 7.x-2.10 for Drupal allows remote authenticated users with certain permissions to bypass intended access restrictions and \"add unexpected content to a Colorbox\" via unspecified vectors, possibly related to a link in a comment."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.drupal.org/node/2582071",
              "refsource": "MISC",
              "url": "https://www.drupal.org/node/2582071"
            },
            {
              "name": "https://www.drupal.org/node/2578165",
              "refsource": "CONFIRM",
              "url": "https://www.drupal.org/node/2578165"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-7881",
    "datePublished": "2015-10-26T14:00:00",
    "dateReserved": "2015-10-21T00:00:00",
    "dateUpdated": "2024-08-06T08:06:30.255Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-3900 (GCVE-0-2025-3900)

Vulnerability from nvd – Published: 2025-04-23 17:07 – Updated: 2025-04-25 02:49
VLAI?
Title
Colorbox - Moderately critical - Cross Site Scripting - SA-CONTRIB-2025-041
Summary
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal Colorbox allows Cross-Site Scripting (XSS).This issue affects Colorbox: from 0.0.0 before 2.1.3.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
Impacted products
Vendor Product Version
Drupal Colorbox Affected: 0.0.0 , < 2.1.3 (semver)
Create a notification for this product.
Credits
Pierre Rudloff (prudloff) Jen Lampton (jenlampton) Paul McKibben (paulmckibben) Greg Knaddison (greggles) Juraj Nemec (poker10)
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "NONE",
              "baseScore": 6.1,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "LOW",
              "integrityImpact": "LOW",
              "privilegesRequired": "NONE",
              "scope": "CHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2025-3900",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-23T18:43:20.594187Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-23T18:44:04.036Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-04-25T02:49:38.915Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://backdropcms.org/security/backdrop-sa-contrib-2025-012"
          }
        ],
        "title": "CVE Program Container",
        "x_generator": {
          "engine": "ADPogram 0.0.1"
        }
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://www.drupal.org/project/colorbox",
          "defaultStatus": "unaffected",
          "product": "Colorbox",
          "repo": "https://git.drupalcode.org/project/colorbox",
          "vendor": "Drupal",
          "versions": [
            {
              "lessThan": "2.1.3",
              "status": "affected",
              "version": "0.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Pierre Rudloff (prudloff)"
        },
        {
          "lang": "en",
          "type": "remediation developer",
          "value": "Jen Lampton (jenlampton)"
        },
        {
          "lang": "en",
          "type": "remediation developer",
          "value": "Paul McKibben (paulmckibben)"
        },
        {
          "lang": "en",
          "type": "coordinator",
          "value": "Greg Knaddison (greggles)"
        },
        {
          "lang": "en",
          "type": "coordinator",
          "value": "Juraj Nemec (poker10)"
        }
      ],
      "datePublic": "2025-04-23T16:58:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in Drupal Colorbox allows Cross-Site Scripting (XSS).\u003cp\u003eThis issue affects Colorbox: from 0.0.0 before 2.1.3.\u003c/p\u003e"
            }
          ],
          "value": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in Drupal Colorbox allows Cross-Site Scripting (XSS).This issue affects Colorbox: from 0.0.0 before 2.1.3."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-63",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-63 Cross-Site Scripting (XSS)"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-23T17:07:37.137Z",
        "orgId": "2c85b837-eb8b-40ed-9d74-228c62987387",
        "shortName": "drupal"
      },
      "references": [
        {
          "url": "https://www.drupal.org/sa-contrib-2025-041"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Colorbox - Moderately critical - Cross Site Scripting - SA-CONTRIB-2025-041",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2c85b837-eb8b-40ed-9d74-228c62987387",
    "assignerShortName": "drupal",
    "cveId": "CVE-2025-3900",
    "datePublished": "2025-04-23T17:07:37.137Z",
    "dateReserved": "2025-04-23T16:27:28.955Z",
    "dateUpdated": "2025-04-25T02:49:38.915Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-7881 (GCVE-0-2015-7881)

Vulnerability from nvd – Published: 2015-10-26 14:00 – Updated: 2024-08-06 08:06
VLAI?
Summary
The Colorbox module 7.x-2.x before 7.x-2.10 for Drupal allows remote authenticated users with certain permissions to bypass intended access restrictions and "add unexpected content to a Colorbox" via unspecified vectors, possibly related to a link in a comment.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:06:30.255Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.drupal.org/node/2582071"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.drupal.org/node/2578165"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-10-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Colorbox module 7.x-2.x before 7.x-2.10 for Drupal allows remote authenticated users with certain permissions to bypass intended access restrictions and \"add unexpected content to a Colorbox\" via unspecified vectors, possibly related to a link in a comment."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-10-26T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.drupal.org/node/2582071"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.drupal.org/node/2578165"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-7881",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Colorbox module 7.x-2.x before 7.x-2.10 for Drupal allows remote authenticated users with certain permissions to bypass intended access restrictions and \"add unexpected content to a Colorbox\" via unspecified vectors, possibly related to a link in a comment."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.drupal.org/node/2582071",
              "refsource": "MISC",
              "url": "https://www.drupal.org/node/2582071"
            },
            {
              "name": "https://www.drupal.org/node/2578165",
              "refsource": "CONFIRM",
              "url": "https://www.drupal.org/node/2578165"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-7881",
    "datePublished": "2015-10-26T14:00:00",
    "dateReserved": "2015-10-21T00:00:00",
    "dateUpdated": "2024-08-06T08:06:30.255Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}