CVE-2012-4000

Cross-site scripting (XSS) vulnerability in the print_textinputs_var function in editor/dialog/fck_spellerpages/spellerpages/server-scripts/spellchecker.php in FCKeditor 2.6.7 and earlier allows remote attackers to inject arbitrary web script or HTML via textinputs array parameters.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ckeditor:fckeditor:2.6.3:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.6.3:beta:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.5:beta:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.4.3:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.3:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.3:beta:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.0:beta2:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.0:beta1:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:1.2:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:0.9.4:beta:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.4:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:0.8:beta:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:1.0:fc:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.0:rc3:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.6.4:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.6.4.1:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.6:rc:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:0.8.5:beta:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.3.3:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.1:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.6.5:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:1.4:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:*:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.6.4:beta:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.3.2:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.0:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:0.9.3:beta:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.6:beta:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.5:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:1.1:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:0.9.2:beta:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.6.2:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:0.9.1:beta:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:1.6:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:0.9.0:beta:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.2:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:0.9.5:beta:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.0:fc:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:1.3:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:1.0:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:ckeditor:fckeditor:1.5:*:*:*:*:*:*:*

Information

Published : 2012-07-12 14:55

Updated : 2017-08-28 18:32


NVD link : CVE-2012-4000

Mitre link : CVE-2012-4000


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ckeditor

  • fckeditor