CVE Vulnerabilities

CVE-2012-2067

Published: Sep 05, 2012 | Modified: Aug 29, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Unspecified vulnerability in the CKeditor module 6.x-2.x before 6.x-2.3 and the CKEditor module 6.x-1.x before 6.x-1.9 and 7.x-1.x before 7.x-1.7 for Drupal, when the core PHP module is enabled, allows remote authenticated users or remote attackers to execute arbitrary PHP code via the text parameter to a text filter. NOTE: some of these details are obtained from third party information.

Affected Software

Name Vendor Start Version End Version
Fckeditor Ckeditor 6.x-1.1 (including) 6.x-1.1 (including)
Fckeditor Ckeditor 6.x-1.1-beta (including) 6.x-1.1-beta (including)
Fckeditor Ckeditor 6.x-1.1-beta2 (including) 6.x-1.1-beta2 (including)
Fckeditor Ckeditor 6.x-1.2 (including) 6.x-1.2 (including)
Fckeditor Ckeditor 6.x-1.2-1 (including) 6.x-1.2-1 (including)
Fckeditor Ckeditor 6.x-1.3 (including) 6.x-1.3 (including)
Fckeditor Ckeditor 6.x-1.3-beta (including) 6.x-1.3-beta (including)
Fckeditor Ckeditor 6.x-1.3-beta2 (including) 6.x-1.3-beta2 (including)
Fckeditor Ckeditor 6.x-1.3-rc1 (including) 6.x-1.3-rc1 (including)
Fckeditor Ckeditor 6.x-1.3-rc2 (including) 6.x-1.3-rc2 (including)
Fckeditor Ckeditor 6.x-1.3-rc3 (including) 6.x-1.3-rc3 (including)
Fckeditor Ckeditor 6.x-1.3-rc5 (including) 6.x-1.3-rc5 (including)
Fckeditor Ckeditor 6.x-1.3-rc6 (including) 6.x-1.3-rc6 (including)
Fckeditor Ckeditor 6.x-1.3-rc7 (including) 6.x-1.3-rc7 (including)
Fckeditor Ckeditor 6.x-1.4 (including) 6.x-1.4 (including)
Fckeditor Ckeditor 6.x-1.4-rc1 (including) 6.x-1.4-rc1 (including)
Fckeditor Ckeditor 6.x-1.4-rc2 (including) 6.x-1.4-rc2 (including)
Fckeditor Ckeditor 6.x-1.x-dev (including) 6.x-1.x-dev (including)
Fckeditor Ckeditor 6.x-2.0 (including) 6.x-2.0 (including)
Fckeditor Ckeditor 6.x-2.0-alpha1 (including) 6.x-2.0-alpha1 (including)
Fckeditor Ckeditor 6.x-2.0-alpha3 (including) 6.x-2.0-alpha3 (including)
Fckeditor Ckeditor 6.x-2.0-alpha4 (including) 6.x-2.0-alpha4 (including)
Fckeditor Ckeditor 6.x-2.0-alpha5 (including) 6.x-2.0-alpha5 (including)
Fckeditor Ckeditor 6.x-2.0-beta1 (including) 6.x-2.0-beta1 (including)
Fckeditor Ckeditor 6.x-2.0-beta2 (including) 6.x-2.0-beta2 (including)
Fckeditor Ckeditor 6.x-2.0-beta3 (including) 6.x-2.0-beta3 (including)
Fckeditor Ckeditor 6.x-2.0-beta4 (including) 6.x-2.0-beta4 (including)
Fckeditor Ckeditor 6.x-2.0-rc1 (including) 6.x-2.0-rc1 (including)
Fckeditor Ckeditor 6.x-2.0-rc2 (including) 6.x-2.0-rc2 (including)
Fckeditor Ckeditor 6.x-2.1 (including) 6.x-2.1 (including)
Fckeditor Ckeditor 6.x-2.1-rc1 (including) 6.x-2.1-rc1 (including)
Fckeditor Ckeditor 6.x-2.2 (including) 6.x-2.2 (including)
Fckeditor Ckeditor 6.x-2.2-rc1 (including) 6.x-2.2-rc1 (including)
Fckeditor Ckeditor 6.x-2.3 (including) 6.x-2.3 (including)
Fckeditor Ckeditor 6.x-2.x-dev (including) 6.x-2.x-dev (including)

References