4.3
CVSSv2

CVE-2021-26272

Published: 26/01/2021 Updated: 01/03/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

It was possible to execute a ReDoS-type attack inside CKEditor 4 prior to 4.16 by persuading a victim to paste crafted URL-like text into the editor, and then press Enter or Space (in the Autolink plugin).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ckeditor ckeditor

oracle agile plm 9.3.5

oracle agile plm 9.3.6

oracle application express

oracle banking party management 2.7.0

oracle commerce merchandising 11.1.0

oracle commerce merchandising 11.2.0

oracle commerce merchandising

oracle financial services analytical applications infrastructure

oracle financial services analytical applications infrastructure 8.1.0

oracle financial services analytical applications infrastructure 8.1.1

oracle financial services model management and governance

oracle jd edwards enterpriseone tools

oracle siebel ui framework

oracle webcenter sites 12.2.1.3.0

oracle webcenter sites 12.2.1.4.0

Vendor Advisories

Debian Bug report logs - #982587 ckeditor: CVE-2021-26271 CVE-2021-26272 Package: src:ckeditor; Maintainer for src:ckeditor is Debian Javascript Maintainers <pkg-javascript-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 12 Feb 2021 07:45:01 UTC Severity: important Tag ...