Vulnerability CVE-2016-7147


Published: 2017-02-04

Description:
Cross-site scripting (XSS) vulnerability in the manage_findResult component in the search feature in Zope ZMI in Plone before 4.3.12 and 5.x before 5.0.7 allows remote attackers to inject arbitrary web script or HTML via vectors involving double quotes, as demonstrated by the obj_ids:tokens parameter. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-7140.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Plone 5.0.5 Cross Site Scripting
Tim Coen
19.02.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Plone -> Plone 

 References:
http://www.securityfocus.com/bid/96117
https://plone.org/security/hotfix/20170117
https://plone.org/security/hotfix/20170117/non-persistent-xss-in-zope2
https://www.curesec.com/blog/article/blog/Plone-XSS-186.html

Copyright 2024, cxsecurity.com

 

Back to Top