[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253928

 
 

909

 
 

198006

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-7147Date: (C)2017-02-07   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the manage_findResult component in the search feature in Zope ZMI in Plone before 4.3.12 and 5.x before 5.0.7 allows remote attackers to inject arbitrary web script or HTML via vectors involving double quotes, as demonstrated by the obj_ids:tokens parameter. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-7140.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
BID-96117
https://plone.org/security/hotfix/20170117
https://plone.org/security/hotfix/20170117/non-persistent-xss-in-zope2
https://www.curesec.com/blog/article/blog/Plone-XSS-186.html

CPE    28
cpe:/a:plone:plone:4.2.5
cpe:/a:plone:plone:4.2.4
cpe:/a:plone:plone:4.2.7
cpe:/a:plone:plone:4.2.6
...
CWE    1
CWE-79
OVAL    1
oval:org.secpod.oval:def:1901174

© SecPod Technologies