CVE-2012-2067

Unspecified vulnerability in the CKeditor module 6.x-2.x before 6.x-2.3 and the CKEditor module 6.x-1.x before 6.x-1.9 and 7.x-1.x before 7.x-1.7 for Drupal, when the core PHP module is enabled, allows remote authenticated users or remote attackers to execute arbitrary PHP code via the text parameter to a text filter. NOTE: some of these details are obtained from third party information.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ckeditor:fckeditor:6.x-2.1:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-2.1:rc1:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-2.0:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-1.4:rc1:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-1.3:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-1.3:rc6:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-1.3:rc5:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-1.2:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-1.1:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-2.3:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-1.4:rc2:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-1.4:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-1.3:beta:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-2.x:dev:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-1.3:rc2:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-2.2:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-2.0:beta1:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-2.0:alpha5:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-1.2-1:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-2.0:beta2:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-2.0:alpha1:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-1.3:rc7:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-1.3:rc1:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-2.0:beta4:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-1.1:beta2:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-2.2:rc1:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-2.0:alpha4:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-1.1:beta:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-1.3:rc3:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-2.0:alpha3:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-2.0:beta3:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-1.3:beta2:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:6.x-1.x:dev:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:ckeditor:ckeditor:6.x-1.7:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:ckeditor:6.x-1.6:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:ckeditor:6.x-1.x:dev:*:*:*:*:*:*
cpe:2.3:a:ckeditor:ckeditor:6.x-1.0:beta1:*:*:*:*:*:*
cpe:2.3:a:ckeditor:ckeditor:7.x-1.0:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:ckeditor:7.x-1.x:dev:*:*:*:*:*:*
cpe:2.3:a:ckeditor:ckeditor:6.x-1.5:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:ckeditor:6.x-1.4:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:ckeditor:7.x-1.6:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:ckeditor:7.x-1.5:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:ckeditor:7.x-1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:ckeditor:ckeditor:7.x-1.3:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:ckeditor:6.x-1.2:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:ckeditor:7.x-1.1:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:ckeditor:6.x-1.0:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:ckeditor:6.x-1.3:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:ckeditor:7.x-1.4:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:ckeditor:7.x-1.2:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:ckeditor:6.x-1.1:*:*:*:*:*:*:*
cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*

Information

Published : 2012-09-04 17:55

Updated : 2017-08-28 18:31


NVD link : CVE-2012-2067

Mitre link : CVE-2012-2067


JSON object : View

Advertisement

dedicated server usa

Products Affected

ckeditor

  • ckeditor
  • fckeditor

drupal

  • drupal