Lucene search

K
nvd[email protected]NVD:CVE-2015-7316
HistorySep 25, 2017 - 5:29 p.m.

CVE-2015-7316

2017-09-2517:29:00
CWE-79
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

47.1%

Cross-site scripting (XSS) vulnerability in Plone 3.3.0 through 3.3.6, 4.0.0 through 4.0.10, 4.1.0 through 4.1.6, 4.2.0 through 4.2.7, 4.3.x before 4.3.7, and 5.0rc1.

Affected configurations

NVD
Node
ploneploneMatch3.3
OR
ploneploneMatch3.3.1
OR
ploneploneMatch3.3.2
OR
ploneploneMatch3.3.3
OR
ploneploneMatch3.3.4
OR
ploneploneMatch3.3.5
OR
ploneploneMatch3.3.6
OR
ploneploneMatch4.0
OR
ploneploneMatch4.0.1
OR
ploneploneMatch4.0.2
OR
ploneploneMatch4.0.3
OR
ploneploneMatch4.0.4
OR
ploneploneMatch4.0.5
OR
ploneploneMatch4.0.7
OR
ploneploneMatch4.0.8
OR
ploneploneMatch4.0.9
OR
ploneploneMatch4.0.10
OR
ploneploneMatch4.1
OR
ploneploneMatch4.1.1
OR
ploneploneMatch4.1.2
OR
ploneploneMatch4.1.3
OR
ploneploneMatch4.1.4
OR
ploneploneMatch4.1.5
OR
ploneploneMatch4.1.6
OR
ploneploneMatch4.2
OR
ploneploneMatch4.2.1
OR
ploneploneMatch4.2.2
OR
ploneploneMatch4.2.3
OR
ploneploneMatch4.2.4
OR
ploneploneMatch4.2.5
OR
ploneploneMatch4.2.6
OR
ploneploneMatch4.2.7
OR
ploneploneMatch4.3
OR
ploneploneMatch4.3.1
OR
ploneploneMatch4.3.2
OR
ploneploneMatch4.3.3
OR
ploneploneMatch4.3.4
OR
ploneploneMatch4.3.5
OR
ploneploneMatch4.3.6
OR
ploneploneMatch5.0rc1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

47.1%

Related for NVD:CVE-2015-7316