Vulnerability CVE-2013-7062


Published: 2020-01-02

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Zope, as used in Plone 3.3.x through 3.3.6, 4.0.x through 4.0.9, 4.1.x through 4.1.6, 4.2.x through 4.2.7, and 4.3 through 4.3.2, allow remote attackers to inject arbitrary web script or HTML via unspecified input in the (1) browser_id_manager or (2) OFS.Image method.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Plone -> Plone 

 References:
http://seclists.org/oss-sec/2013/q4/467
http://seclists.org/oss-sec/2013/q4/485
https://exchange.xforce.ibmcloud.com/vulnerabilities/89623
https://exchange.xforce.ibmcloud.com/vulnerabilities/89627
https://plone.org/security/20131210/zope-xss-in-browseridmanager
https://plone.org/security/20131210/zope-xss-in-OFS

Copyright 2024, cxsecurity.com

 

Back to Top