Description

A cross-site scripting (XSS) vulnerability in the Color Dialog plugin for CKEditor 4.15.0 allows remote attackers to run arbitrary web script after persuading a user to copy and paste crafted HTML code into one of editor inputs.

INFO

Published Date :

Nov. 12, 2020, 9:15 p.m.

Last Modified :

Dec. 2, 2021, 10:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-27193 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-27193 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle peoplesoft_enterprise_peopletools
2 Oracle jd_edwards_enterpriseone_tools
3 Oracle agile_plm
4 Oracle banking_platform
5 Oracle financial_services_analytical_applications_infrastructure
6 Oracle application_express
7 Oracle banking_party_management
8 Oracle commerce_merchandising
1 Ckeditor ckeditor
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-27193.

URL Resource
https://ckeditor.com/blog/CKEditor-4.15.1-with-a-security-patch-released/ Release Notes Vendor Advisory
https://ckeditor.com/cke4/release/CKEditor-4.15.1 Release Notes Vendor Advisory
https://ckeditor.com/ckeditor-4/download/ Release Notes Vendor Advisory
https://www.oracle.com//security-alerts/cpujul2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

cve_checklist

Shell

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 2, 2021, 12:28 a.m. This repo has been linked 12 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-27193 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-27193 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 02, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuApr2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:agile_plm:9.3.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:* versions up to (excluding) 21.1.0.00.01 *cpe:2.3:a:oracle:banking_party_management:2.7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.7.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.8.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:commerce_merchandising:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:commerce_merchandising:11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:commerce_merchandising:11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:commerce_merchandising:11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:commerce_merchandising:11.3.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:commerce_merchandising:11.3.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 8.0.6 up to (including) 8.0.9 *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.6.0 *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 17, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://ckeditor.com/blog/CKEditor-4.15.1-with-a-security-patch-released/ No Types Assigned https://ckeditor.com/blog/CKEditor-4.15.1-with-a-security-patch-released/ Release Notes, Vendor Advisory
    Changed Reference Type https://ckeditor.com/cke4/release/CKEditor-4.15.1 No Types Assigned https://ckeditor.com/cke4/release/CKEditor-4.15.1 Release Notes, Vendor Advisory
    Changed Reference Type https://ckeditor.com/ckeditor-4/download/ No Types Assigned https://ckeditor.com/ckeditor-4/download/ Release Notes, Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:ckeditor:ckeditor:4.15.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-27193 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-27193 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} -0.09%

score

0.59976

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability