Lucene search

K
nvd[email protected]NVD:CVE-2012-2067
HistorySep 05, 2012 - 12:55 a.m.

CVE-2012-2067

2012-09-0500:55:15
web.nvd.nist.gov
3

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7.3

Confidence

High

EPSS

0.016

Percentile

87.5%

Unspecified vulnerability in the CKeditor module 6.x-2.x before 6.x-2.3 and the CKEditor module 6.x-1.x before 6.x-1.9 and 7.x-1.x before 7.x-1.7 for Drupal, when the core PHP module is enabled, allows remote authenticated users or remote attackers to execute arbitrary PHP code via the text parameter to a text filter. NOTE: some of these details are obtained from third party information.

Affected configurations

Nvd
Node
ckeditorfckeditorMatch6.x-1.1
OR
ckeditorfckeditorMatch6.x-1.1beta
OR
ckeditorfckeditorMatch6.x-1.1beta2
OR
ckeditorfckeditorMatch6.x-1.2
OR
ckeditorfckeditorMatch6.x-1.2-1
OR
ckeditorfckeditorMatch6.x-1.3
OR
ckeditorfckeditorMatch6.x-1.3beta
OR
ckeditorfckeditorMatch6.x-1.3beta2
OR
ckeditorfckeditorMatch6.x-1.3rc1
OR
ckeditorfckeditorMatch6.x-1.3rc2
OR
ckeditorfckeditorMatch6.x-1.3rc3
OR
ckeditorfckeditorMatch6.x-1.3rc5
OR
ckeditorfckeditorMatch6.x-1.3rc6
OR
ckeditorfckeditorMatch6.x-1.3rc7
OR
ckeditorfckeditorMatch6.x-1.4
OR
ckeditorfckeditorMatch6.x-1.4rc1
OR
ckeditorfckeditorMatch6.x-1.4rc2
OR
ckeditorfckeditorMatch6.x-1.xdev
OR
ckeditorfckeditorMatch6.x-2.0
OR
ckeditorfckeditorMatch6.x-2.0alpha1
OR
ckeditorfckeditorMatch6.x-2.0alpha3
OR
ckeditorfckeditorMatch6.x-2.0alpha4
OR
ckeditorfckeditorMatch6.x-2.0alpha5
OR
ckeditorfckeditorMatch6.x-2.0beta1
OR
ckeditorfckeditorMatch6.x-2.0beta2
OR
ckeditorfckeditorMatch6.x-2.0beta3
OR
ckeditorfckeditorMatch6.x-2.0beta4
OR
ckeditorfckeditorMatch6.x-2.0rc1
OR
ckeditorfckeditorMatch6.x-2.0rc2
OR
ckeditorfckeditorMatch6.x-2.1
OR
ckeditorfckeditorMatch6.x-2.1rc1
OR
ckeditorfckeditorMatch6.x-2.2
OR
ckeditorfckeditorMatch6.x-2.2rc1
OR
ckeditorfckeditorMatch6.x-2.3
OR
ckeditorfckeditorMatch6.x-2.xdev
AND
drupaldrupalMatch-
Node
ckeditorckeditorMatch6.x-1.0
OR
ckeditorckeditorMatch6.x-1.0beta1
OR
ckeditorckeditorMatch6.x-1.1
OR
ckeditorckeditorMatch6.x-1.2
OR
ckeditorckeditorMatch6.x-1.3
OR
ckeditorckeditorMatch6.x-1.4
OR
ckeditorckeditorMatch6.x-1.5
OR
ckeditorckeditorMatch6.x-1.6
OR
ckeditorckeditorMatch6.x-1.7
OR
ckeditorckeditorMatch6.x-1.xdev
OR
ckeditorckeditorMatch7.x-1.0
OR
ckeditorckeditorMatch7.x-1.0rc1
OR
ckeditorckeditorMatch7.x-1.1
OR
ckeditorckeditorMatch7.x-1.2
OR
ckeditorckeditorMatch7.x-1.3
OR
ckeditorckeditorMatch7.x-1.4
OR
ckeditorckeditorMatch7.x-1.5
OR
ckeditorckeditorMatch7.x-1.6
OR
ckeditorckeditorMatch7.x-1.xdev
AND
drupaldrupalMatch-
VendorProductVersionCPE
ckeditorfckeditor6.x-1.1cpe:2.3:a:ckeditor:fckeditor:6.x-1.1:*:*:*:*:*:*:*
ckeditorfckeditor6.x-1.1cpe:2.3:a:ckeditor:fckeditor:6.x-1.1:beta:*:*:*:*:*:*
ckeditorfckeditor6.x-1.1cpe:2.3:a:ckeditor:fckeditor:6.x-1.1:beta2:*:*:*:*:*:*
ckeditorfckeditor6.x-1.2cpe:2.3:a:ckeditor:fckeditor:6.x-1.2:*:*:*:*:*:*:*
ckeditorfckeditor6.x-1.2-1cpe:2.3:a:ckeditor:fckeditor:6.x-1.2-1:*:*:*:*:*:*:*
ckeditorfckeditor6.x-1.3cpe:2.3:a:ckeditor:fckeditor:6.x-1.3:*:*:*:*:*:*:*
ckeditorfckeditor6.x-1.3cpe:2.3:a:ckeditor:fckeditor:6.x-1.3:beta:*:*:*:*:*:*
ckeditorfckeditor6.x-1.3cpe:2.3:a:ckeditor:fckeditor:6.x-1.3:beta2:*:*:*:*:*:*
ckeditorfckeditor6.x-1.3cpe:2.3:a:ckeditor:fckeditor:6.x-1.3:rc1:*:*:*:*:*:*
ckeditorfckeditor6.x-1.3cpe:2.3:a:ckeditor:fckeditor:6.x-1.3:rc2:*:*:*:*:*:*
Rows per page:
1-10 of 551

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7.3

Confidence

High

EPSS

0.016

Percentile

87.5%

Related for NVD:CVE-2012-2067