- -------------------------------------------------------------------------
Debian Security Advisory DSA-2522-1                   security@debian.org
http://www.debian.org/security/                         Yves-Alexis Perez
August 05, 2012                        http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : fckeditor
Vulnerability  : cross site scripting
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-4000
Debian Bug     : 683418

Emilio Pinna discovered a cross site scripting vulnerability in the
spellchecker.php page of FCKeditor, a popular html/text editor for the web.

For the stable distribution (squeeze), this problem has been fixed in
version 1:2.6.6-1squeeze1.

For the testing distribution (wheezy), this problem has been fixed in
version 1:2.6.6-3.

For the unstable distribution (sid), this problem has been fixed in
version 1:2.6.6-3.

We recommend that you upgrade your fckeditor packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-2522-1: fckeditor security update

August 6, 2012
Emilio Pinna discovered a cross site scripting vulnerability in the spellchecker.php page of FCKeditor, a popular html/text editor for the web

Summary

Emilio Pinna discovered a cross site scripting vulnerability in the
spellchecker.php page of FCKeditor, a popular html/text editor for the web.

For the stable distribution (squeeze), this problem has been fixed in
version 1:2.6.6-1squeeze1.

For the testing distribution (wheezy), this problem has been fixed in
version 1:2.6.6-3.

For the unstable distribution (sid), this problem has been fixed in
version 1:2.6.6-3.

We recommend that you upgrade your fckeditor packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Package : fckeditor
Vulnerability : cross site scripting
Problem type : remote
Debian-specific: no
CVE ID : CVE-2012-4000
Debian Bug : 683418

Related News