| Vulnerability Name: | CVE-2018-17960 (CCN-153156) | ||||||||||||||||||||||||||||||||||||
| Assigned: | 2018-11-06 | ||||||||||||||||||||||||||||||||||||
| Published: | 2018-11-06 | ||||||||||||||||||||||||||||||||||||
| Updated: | 2019-07-17 | ||||||||||||||||||||||||||||||||||||
| Summary: | CKEditor 4.x before 4.11.0 allows user-assisted XSS involving a source-mode paste. | ||||||||||||||||||||||||||||||||||||
| CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||
| CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||||||||||||||||||||||||||
| Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||||||
| Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||||||||||||||
| References: | Source: MITRE Type: CNA CVE-2018-17960 Source: CCN Type: Oracle CPUJul2019 Oracle Critical Patch Update Advisory - July 2019 Source: BID Type: UNKNOWN 109205 Source: MISC Type: Exploit, Vendor Advisory https://ckeditor.com/blog/CKEditor-4.11-with-emoji-dropdown-and-auto-link-on-typing-released/ Source: CCN Type: CKEditor Web site CKEditor 4 Source: MISC Type: Vendor Advisory https://ckeditor.com/cke4/release/CKEditor-4.11.0 Source: XF Type: UNKNOWN ckeditor-cve201817960-xss(153156) Source: CCN Type: IBM Security Bulletin 6367951 (Sterling B2B Integrator) CKEditor XSS Vulnerability Affects IBM Sterling B2B Integrator (CVE-2018-17960) Source: CCN Type: IBM Security Bulletin 6453469 (Control Center) Multiple CKEditor Vulnerabilities Affect IBM Control Center Source: CCN Type: IBM Security Bulletin 6520510 (Cognos Analytics) IBM Cognos Analytics has addressed multiple vulnerabilities Source: CCN Type: IBM Security Bulletin 6570971 (Sterling B2B Integrator) IBM Sterling B2B Integrator vulnerable to multiple vulnerabilities due to CKEditor Source: CCN Type: IBM Security Bulletin 6985611 (Engineering Workflow Management) IBM Engineering Workflow Management (EWM) vulnerabilities CVE-2020-28500, CVE-2021-23337, CVE-2020-8203 Source: MISC Type: UNKNOWN https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Source: CCN Type: WhiteSource Vulnerability Database CVE-2018-17960 | ||||||||||||||||||||||||||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||
| Oval Definitions | |||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||
| BACK | |||||||||||||||||||||||||||||||||||||