Lucene search

K
cve[email protected]CVE-2016-7136
HistoryMar 07, 2017 - 4:59 p.m.

CVE-2016-7136

2017-03-0716:59:00
CWE-79
web.nvd.nist.gov
29
4
cve-2016-7136
z3c.form
plone cms
xss
remote attack
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

71.7%

z3c.form in Plone CMS 5.x through 5.0.6 and 4.x through 4.3.11 allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted GET request.

Affected configurations

NVD
Node
ploneploneMatch4.0
OR
ploneploneMatch4.0.1
OR
ploneploneMatch4.0.2
OR
ploneploneMatch4.0.3
OR
ploneploneMatch4.0.4
OR
ploneploneMatch4.0.5
OR
ploneploneMatch4.0.7
OR
ploneploneMatch4.0.8
OR
ploneploneMatch4.0.9
OR
ploneploneMatch4.0.10
OR
ploneploneMatch4.1
OR
ploneploneMatch4.1.1
OR
ploneploneMatch4.1.2
OR
ploneploneMatch4.1.3
OR
ploneploneMatch4.1.4
OR
ploneploneMatch4.1.5
OR
ploneploneMatch4.1.6
OR
ploneploneMatch4.2
OR
ploneploneMatch4.2.1
OR
ploneploneMatch4.2.2
OR
ploneploneMatch4.2.3
OR
ploneploneMatch4.2.4
OR
ploneploneMatch4.2.5
OR
ploneploneMatch4.2.6
OR
ploneploneMatch4.2.7
OR
ploneploneMatch4.3
OR
ploneploneMatch4.3.1
OR
ploneploneMatch4.3.2
OR
ploneploneMatch4.3.3
OR
ploneploneMatch4.3.4
OR
ploneploneMatch4.3.5
OR
ploneploneMatch4.3.6
OR
ploneploneMatch4.3.7
OR
ploneploneMatch4.3.8
OR
ploneploneMatch4.3.9
OR
ploneploneMatch4.3.10
OR
ploneploneMatch4.3.11
OR
ploneploneMatch5.0
OR
ploneploneMatch5.0a1
OR
ploneploneMatch5.0rc1
OR
ploneploneMatch5.0rc2
OR
ploneploneMatch5.0rc3
OR
ploneploneMatch5.0.1
OR
ploneploneMatch5.0.2
OR
ploneploneMatch5.0.3
OR
ploneploneMatch5.0.4
OR
ploneploneMatch5.0.5
OR
ploneploneMatch5.0.6
OR
ploneploneMatch5.1a1

Social References

More

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

71.7%