Lucene search

K
cve[email protected]CVE-2008-4571
HistoryOct 15, 2008 - 8:00 p.m.

CVE-2008-4571

2008-10-1520:00:03
CWE-79
web.nvd.nist.gov
26
cve-2008-4571
cross-site scripting
xss
plone
livesearch module
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.4%

Cross-site scripting (XSS) vulnerability in the LiveSearch module in Plone before 3.0.4 allows remote attackers to inject arbitrary web script or HTML via the Description field for search results, as demonstrated using the onerror Javascript even in an IMG tag.

Affected configurations

NVD
Node
ploneploneRange3.0.3
OR
ploneploneMatch2.0.5
OR
ploneploneMatch2.1.2
OR
ploneploneMatch2.5
OR
ploneploneMatch2.5.1
OR
ploneploneMatch2.5.1_rc
OR
ploneploneMatch2.5.4
OR
ploneploneMatch2.5_beta1
OR
ploneploneMatch3.0
OR
ploneploneMatch3.0.1
OR
ploneploneMatch3.0.2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.4%