CVE-2009-2265

Multiple directory traversal vulnerabilities in FCKeditor before 2.6.4.1 allow remote attackers to create executable files in arbitrary directories via directory traversal sequences in the input to unspecified connector modules, as exploited in the wild for remote code execution in July 2009, related to the file browser and the editor/filemanager/connectors/ directory.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fckeditor:fckeditor:*:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.0:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.0_fc:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.0_rc2:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.0rc2:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.0rc3:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.1:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.2:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.3:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.3:beta:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.3.2:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.3.3:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.4:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.4.3:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.5:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.5:beta:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.6:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.6.2:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.6.3:*:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.6.3:beta:*:*:*:*:*:*
cpe:2.3:a:fckeditor:fckeditor:2.6.4:beta:*:*:*:*:*:*

History

No history.

Information

Published : 2009-07-05 16:30

Updated : 2024-02-04 17:33


NVD link : CVE-2009-2265

Mitre link : CVE-2009-2265

CVE.ORG link : CVE-2009-2265


JSON object : View

Products Affected

fckeditor

  • fckeditor
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')