Vulnerability CVE-2012-2066


Published: 2012-09-04   Modified: 2012-09-05

Description:
Cross-site scripting (XSS) vulnerability in the FCKeditor module 6.x-2.x before 6.x-2.3 and the CKEditor module 6.x-1.x before 6.x-1.9 and 7.x-1.x before 7.x-1.7 for Drupal allows remote authenticated users or remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ckeditor -> Ckeditor 
Ckeditor -> Fckeditor 

 References:
http://drupal.org/node/1482528
http://drupal.org/node/1482480
http://drupal.org/node/1482466
http://drupal.org/node/1482442
http://xforce.iss.net/xforce/xfdb/74036
http://www.osvdb.org/80079
http://www.openwall.com/lists/oss-security/2012/04/07/1
http://secunia.com/advisories/48435

Copyright 2024, cxsecurity.com

 

Back to Top