Vulnerability CVE-2012-4000


Published: 2012-07-12   Modified: 2012-07-17

Description:
Cross-site scripting (XSS) vulnerability in the print_textinputs_var function in editor/dialog/fck_spellerpages/spellerpages/server-scripts/spellchecker.php in FCKeditor 2.6.7 and earlier allows remote attackers to inject arbitrary web script or HTML via textinputs array parameters.

See advisories in our WLB2 database:
Topic
Author
Date
Low
FCKEditor <= 2.6.7 reflected XSS vulnerability
Emilio Pinna
26.06.2012
Low
FCKeditor 2.6.10 Cross Site Scripting
Robin Bailey of ...
04.06.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ckeditor -> Fckeditor 

 References:
http://xforce.iss.net/xforce/xfdb/76604
http://www.securityfocus.com/bid/54188
http://secunia.com/advisories/49606
http://disse.cting.org/blog/2012/06/22/fckeditor-reflected-xss-vulnerability/

Copyright 2024, cxsecurity.com

 

Back to Top