Lucene search

K
cve[email protected]CVE-2012-2066
HistorySep 05, 2012 - 12:55 a.m.

CVE-2012-2066

2012-09-0500:55:15
CWE-79
web.nvd.nist.gov
36
cve-2012-2066
cross-site scripting
xss vulnerability
fckeditor
ckeditor
drupal
nvd
security vulnerability

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.3%

Cross-site scripting (XSS) vulnerability in the FCKeditor module 6.x-2.x before 6.x-2.3 and the CKEditor module 6.x-1.x before 6.x-1.9 and 7.x-1.x before 7.x-1.7 for Drupal allows remote authenticated users or remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

NVD
Node
ckeditorfckeditorMatch6.x-1.1
OR
ckeditorfckeditorMatch6.x-1.1beta
OR
ckeditorfckeditorMatch6.x-1.1beta2
OR
ckeditorfckeditorMatch6.x-1.2
OR
ckeditorfckeditorMatch6.x-1.2-1
OR
ckeditorfckeditorMatch6.x-1.3
OR
ckeditorfckeditorMatch6.x-1.3beta
OR
ckeditorfckeditorMatch6.x-1.3beta2
OR
ckeditorfckeditorMatch6.x-1.3rc1
OR
ckeditorfckeditorMatch6.x-1.3rc2
OR
ckeditorfckeditorMatch6.x-1.3rc3
OR
ckeditorfckeditorMatch6.x-1.3rc5
OR
ckeditorfckeditorMatch6.x-1.3rc6
OR
ckeditorfckeditorMatch6.x-1.3rc7
OR
ckeditorfckeditorMatch6.x-1.4
OR
ckeditorfckeditorMatch6.x-1.4rc1
OR
ckeditorfckeditorMatch6.x-1.4rc2
OR
ckeditorfckeditorMatch6.x-1.xdev
OR
ckeditorfckeditorMatch6.x-2.0
OR
ckeditorfckeditorMatch6.x-2.0alpha1
OR
ckeditorfckeditorMatch6.x-2.0alpha3
OR
ckeditorfckeditorMatch6.x-2.0alpha4
OR
ckeditorfckeditorMatch6.x-2.0alpha5
OR
ckeditorfckeditorMatch6.x-2.0beta1
OR
ckeditorfckeditorMatch6.x-2.0beta2
OR
ckeditorfckeditorMatch6.x-2.0beta3
OR
ckeditorfckeditorMatch6.x-2.0beta4
OR
ckeditorfckeditorMatch6.x-2.0rc1
OR
ckeditorfckeditorMatch6.x-2.0rc2
OR
ckeditorfckeditorMatch6.x-2.1
OR
ckeditorfckeditorMatch6.x-2.1rc1
OR
ckeditorfckeditorMatch6.x-2.2
OR
ckeditorfckeditorMatch6.x-2.2rc1
OR
ckeditorfckeditorMatch6.x-2.3
OR
ckeditorfckeditorMatch6.x-2.xdev
AND
drupaldrupalMatch-
Node
ckeditorckeditorMatch6.x-1.0
OR
ckeditorckeditorMatch6.x-1.0beta1
OR
ckeditorckeditorMatch6.x-1.1
OR
ckeditorckeditorMatch6.x-1.2
OR
ckeditorckeditorMatch6.x-1.3
OR
ckeditorckeditorMatch6.x-1.4
OR
ckeditorckeditorMatch6.x-1.5
OR
ckeditorckeditorMatch6.x-1.6
OR
ckeditorckeditorMatch6.x-1.7
OR
ckeditorckeditorMatch6.x-1.xdev
OR
ckeditorckeditorMatch7.x-1.0
OR
ckeditorckeditorMatch7.x-1.0rc1
OR
ckeditorckeditorMatch7.x-1.1
OR
ckeditorckeditorMatch7.x-1.2
OR
ckeditorckeditorMatch7.x-1.3
OR
ckeditorckeditorMatch7.x-1.4
OR
ckeditorckeditorMatch7.x-1.5
OR
ckeditorckeditorMatch7.x-1.6
OR
ckeditorckeditorMatch7.x-1.xdev
AND
drupaldrupalMatch-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.5 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.3%

Related for CVE-2012-2066