CVE-2018-9861 – ckeditor-dev
Package
Manager: npm
Name: ckeditor-dev
Vulnerable Version: >=4.5.10 <4.9.2
Severity
Level: Medium
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: 0.00346 pctl0.56433
Details
Enhanced Image plugin for CKEditor is vulnerable to Cross-site scripting (XSS) The Enhanced Image (aka [image2](https://github.com/ckeditor/ckeditor4/tree/master/plugins/image2)) plugin for CKEditor in versions 4.5.10 through 4.9.1; fixed in 4.9.2, and as used in Drupal 8 before 8.4.7 and 8.5.x before 8.5.2 and other products, is vulnerable to cross-site scripting because it allows remote attackers to inject arbitrary web script through a crafted IMG element.
Metadata
Created: 2022-05-14T00:56:02Z
Modified: 2023-10-19T18:50:44Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-g78h-pf65-46rv/GHSA-g78h-pf65-46rv.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-g78h-pf65-46rv
Finding: F008
Auto approve: 1