Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-2265 First vendor Publication 2009-07-05
Vendor Cve Last vendor Modification 2021-06-24

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple directory traversal vulnerabilities in FCKeditor before 2.6.4.1 allow remote attackers to create executable files in arbitrary directories via directory traversal sequences in the input to unspecified connector modules, as exploited in the wild for remote code execution in July 2009, related to the file browser and the editor/filemanager/connectors/ directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2265

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13698
 
Oval ID: oval:org.mitre.oval:def:13698
Title: DSA-1836-1 fckeditor -- missing input sanitising
Description: Vinny Guido discovered that multiple input sanitising vulnerabilities in Fckeditor, a rich text web editor component, may lead to the execution of arbitrary code. The old stable distribution doesn’t contain fckeditor. For the stable distribution, this problem has been fixed in version 1:2.6.2-1lenny1. For the unstable distribution, this problem has been fixed in version 1:2.6.4.1-1. We recommend that you upgrade your fckeditor package.
Family: unix Class: patch
Reference(s): DSA-1836-1
CVE-2009-2265
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): fckeditor
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8043
 
Oval ID: oval:org.mitre.oval:def:8043
Title: DSA-1836 fckeditor -- missing input sanitising
Description: Vinny Guido discovered that multiple input sanitising vulnerabilities in Fckeditor, a rich text web editor component, may lead to the execution of arbitrary code. The old stable distribution (etch) doesn't contain fckeditor.
Family: unix Class: patch
Reference(s): DSA-1836
CVE-2009-2265
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): fckeditor
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28

OpenVAS Exploits

Date Description
2010-06-18 Name : Fedora Update for moin FEDORA-2010-9876
File : nvt/gb_fedora_2010_9876_moin_fc11.nasl
2010-04-09 Name : Fedora Update for moin FEDORA-2010-6012
File : nvt/gb_fedora_2010_6012_moin_fc11.nasl
2010-03-02 Name : Fedora Update for moin FEDORA-2010-1743
File : nvt/gb_fedora_2010_1743_moin_fc11.nasl
2009-07-29 Name : Debian Security Advisory DSA 1836-1 (fckeditor)
File : nvt/deb_1836_1.nasl
2009-07-29 Name : Fedora Core 10 FEDORA-2009-7761 (moin)
File : nvt/fcore_2009_7761.nasl
2009-07-29 Name : Fedora Core 11 FEDORA-2009-7794 (moin)
File : nvt/fcore_2009_7794.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55684 FCKeditor Connector Modules CurrentFolder Parameter Traversal Arbitrary File ...

Nessus® Vulnerability Scanner

Date Description
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6012.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1836.nasl - Type : ACT_GATHER_INFO
2009-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2009-7761.nasl - Type : ACT_GATHER_INFO
2009-07-20 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-7794.nasl - Type : ACT_GATHER_INFO
2009-07-15 Name : The remote web server contains a PHP application that is affected by an arbit...
File : fckeditor_currentfolder_file_upload.nasl - Type : ACT_MIXED_ATTACK
2009-07-14 Name : The remote web server contains an application that is affected by an arbitrar...
File : coldfusion_fckeditor_file_upload.nasl - Type : ACT_MIXED_ATTACK

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/504721/100/0/threaded
CONFIRM http://sourceforge.net/project/shownotes.php?release_id=695430
DEBIAN http://www.debian.org/security/2009/dsa-1836
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00710.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00750.html
MISC http://isc.sans.org/diary.html?storyid=6724
http://packetstormsecurity.com/files/163271/Adobe-ColdFusion-8-Remote-Command...
http://www.ocert.org/advisories/ocert-2009-007.html
MLIST http://mail.zope.org/pipermail/zope-dev/2009-July/037195.html
SECTRACK http://www.securitytracker.com/id?1022513
SECUNIA http://secunia.com/advisories/35833
http://secunia.com/advisories/35909
VUPEN http://www.vupen.com/english/advisories/2009/1813
http://www.vupen.com/english/advisories/2009/1825

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2021-06-29 01:44:25
  • Multiple Updates
2021-06-29 01:06:05
  • Multiple Updates
2021-06-28 12:41:23
  • Multiple Updates
2021-06-28 12:05:50
  • Multiple Updates
2021-06-28 01:40:05
  • Multiple Updates
2021-06-28 01:05:51
  • Multiple Updates
2021-06-27 12:39:52
  • Multiple Updates
2021-06-27 12:06:00
  • Multiple Updates
2021-06-27 01:40:04
  • Multiple Updates
2021-06-27 01:05:53
  • Multiple Updates
2021-06-26 12:40:10
  • Multiple Updates
2021-06-26 12:05:54
  • Multiple Updates
2021-06-26 01:40:10
  • Multiple Updates
2021-06-26 01:05:59
  • Multiple Updates
2021-06-25 21:23:19
  • Multiple Updates
2021-06-25 00:23:03
  • Multiple Updates
2021-05-04 12:09:45
  • Multiple Updates
2021-04-22 01:10:06
  • Multiple Updates
2020-05-23 13:16:53
  • Multiple Updates
2020-05-23 01:40:34
  • Multiple Updates
2020-05-23 00:23:58
  • Multiple Updates
2018-10-11 00:19:37
  • Multiple Updates
2016-04-26 18:56:08
  • Multiple Updates
2014-02-17 10:50:38
  • Multiple Updates
2013-05-10 23:53:16
  • Multiple Updates