Lucene search

K

Plone Security Vulnerabilities

cve
cve

CVE-2024-23756

The HTTP PUT and DELETE methods are enabled in the Plone official Docker version 5.2.13 (5221), allowing unauthenticated attackers to execute dangerous actions such as uploading files to the server or deleting...

7.5CVSS

7.8AI Score

0.0005EPSS

2024-02-08 09:15 PM
16
cve
cve

CVE-2024-0669

A Cross-Frame Scripting vulnerability has been found on Plone CMS affecting verssion below 6.0.5. An attacker could store a malicious URL to be opened by an administrator and execute a malicios iframe...

7.1CVSS

7AI Score

0.0005EPSS

2024-01-18 01:15 PM
15
cve
cve

CVE-2021-33926

An issue in Plone CMS v. 5.2.4, 5.2.3, 5.2.2, 5.2.1, 5.2.0, 5.1rc2, 5.1rc1, 5.1b4, 5.1b3, 5.1b2, 5.1a2, 5.1a1, 5.1.7, 5.1.6, 5.1.5, 5.1.4, 5.1.2, 5.1.1 5.1, 5.0rc3, 5.0rc2, 5.0rc1, 5.0.9, 5.0.8, 5.0.7, 5.0.6, 5.0.5, 5.0.4, 5.0.3, 5.0.2, 5.0.10, 5.0.1, 5.0, 4.3.9, 4.3.8, 4.3.7, 4.3.6, 4.3.5, 4.3.4,....

8.8CVSS

8.4AI Score

0.001EPSS

2023-02-17 06:15 PM
28
cve
cve

CVE-2022-23599

Products.ATContentTypes are the core content types for Plone 2.1 - 4.3. Versions of Plone that are dependent on Products.ATContentTypes prior to version 3.0.6 are vulnerable to reflected cross site scripting and open redirect when an attacker can get a compromised version of the...

6.1CVSS

5.9AI Score

0.001EPSS

2022-01-28 10:15 PM
99
cve
cve

CVE-2021-35959

In Plone 5.0 through 5.2.4, Editors are vulnerable to XSS in the folder contents view, if a Contributor has created a folder with a SCRIPT tag in the description...

5.4CVSS

5.2AI Score

0.001EPSS

2021-06-30 01:15 AM
65
4
cve
cve

CVE-2021-33513

Plone through 5.2.4 allows XSS via the inline_diff methods in...

5.4CVSS

5.2AI Score

0.001EPSS

2021-05-21 10:15 PM
86
cve
cve

CVE-2021-33509

Plone through 5.2.4 allows remote authenticated managers to perform disk I/O via crafted keyword arguments to the ReStructuredText transform in a Python...

9.9CVSS

9AI Score

0.003EPSS

2021-05-21 10:15 PM
84
cve
cve

CVE-2021-33511

Plone though 5.2.4 allows SSRF via the lxml parser. This affects Diazo themes, Dexterity TTW schemas, and modeleditors in plone.app.theming, plone.app.dexterity, and...

7.5CVSS

7.5AI Score

0.002EPSS

2021-05-21 10:15 PM
81
cve
cve

CVE-2021-33508

Plone through 5.2.4 allows XSS via a full name that is mishandled during rendering of the ownership tab of a content...

5.4CVSS

5.1AI Score

0.001EPSS

2021-05-21 10:15 PM
86
cve
cve

CVE-2021-33510

Plone through 5.2.4 allows remote authenticated managers to conduct SSRF attacks via an event ical URL, to read one line of a...

4.3CVSS

4.3AI Score

0.001EPSS

2021-05-21 10:15 PM
83
cve
cve

CVE-2021-33512

Plone through 5.2.4 allows stored XSS attacks (by a Contributor) by uploading an SVG or HTML...

5.4CVSS

5.1AI Score

0.001EPSS

2021-05-21 10:15 PM
85
cve
cve

CVE-2021-33507

Zope Products.CMFCore before 2.5.1 and Products.PluggableAuthService before 2.6.2, as used in Plone through 5.2.4 and other products, allow Reflected...

6.1CVSS

6.2AI Score

0.001EPSS

2021-05-21 10:15 PM
83
cve
cve

CVE-2021-3313

Plone CMS until version 5.2.4 has a stored Cross-Site Scripting (XSS) vulnerability in the user fullname property and the file upload functionality. The user's input data is not properly encoded when being echoed back to the user. This data can be interpreted as executable code by the browser and.....

5.4CVSS

5.2AI Score

0.001EPSS

2021-05-20 04:15 PM
28
cve
cve

CVE-2021-29002

A stored cross-site scripting (XSS) vulnerability in Plone CMS 5.2.3 exists in site-controlpanel via the "form.widgets.site_title"...

5.4CVSS

5.3AI Score

0.001EPSS

2021-03-24 03:15 PM
28
cve
cve

CVE-2020-28734

Plone before 5.2.3 allows XXE attacks via a feature that is explicitly only available to the Manager...

8.8CVSS

8.5AI Score

0.003EPSS

2020-12-30 07:15 PM
55
2
cve
cve

CVE-2020-28735

Plone before 5.2.3 allows SSRF attacks via the tracebacks feature (only available to the Manager...

8.8CVSS

8.6AI Score

0.003EPSS

2020-12-30 07:15 PM
57
2
cve
cve

CVE-2020-28736

Plone before 5.2.3 allows XXE attacks via a feature that is protected by an unapplied permission of plone.schemaeditor.ManageSchemata (therefore, only available to the Manager...

8.8CVSS

8.5AI Score

0.003EPSS

2020-12-30 07:15 PM
52
cve
cve

CVE-2020-35190

The official plone Docker images before version of 4.3.18-alpine (Alpine specific) contain a blank password for a root user. System using the plone docker container deployed by affected versions of the docker image may allow a remote attacker to achieve root access with a blank...

9.8CVSS

7.8AI Score

0.007EPSS

2020-12-17 02:15 AM
33
cve
cve

CVE-2020-7940

Missing password strength checks on some forms in Plone 4.3 through 5.2.0 allow users to set weak passwords, leading to easier...

7.5CVSS

7.5AI Score

0.003EPSS

2020-01-23 09:15 PM
64
cve
cve

CVE-2020-7939

SQL Injection in DTML or in connection objects in Plone 4.0 through 5.2.1 allows users to perform unwanted SQL queries. (This is a problem in...

8.8CVSS

9AI Score

0.002EPSS

2020-01-23 09:15 PM
52
cve
cve

CVE-2020-7937

An XSS issue in the title field in Plone 5.0 through 5.2.1 allows users with a certain privilege level to insert JavaScript that will be executed when other users access the...

5.4CVSS

5.2AI Score

0.001EPSS

2020-01-23 09:15 PM
69
cve
cve

CVE-2020-7938

plone.restapi in Plone 5.2.0 through 5.2.1 allows users with a certain privilege level to escalate their privileges up to the highest...

8.8CVSS

8.7AI Score

0.003EPSS

2020-01-23 09:15 PM
67
cve
cve

CVE-2020-7936

An open redirect on the login form (and possibly other places) in Plone 4.0 through 5.2.1 allows an attacker to craft a link to a Plone Site that, when followed, and possibly after login, will redirect to an attacker's...

6.1CVSS

6.1AI Score

0.002EPSS

2020-01-23 09:15 PM
55
cve
cve

CVE-2020-7941

A privilege escalation issue in plone.app.contenttypes in Plone 4.3 through 5.2.1 allows users to PUT (overwrite) some content without needing write...

9.8CVSS

9.5AI Score

0.004EPSS

2020-01-23 09:15 PM
74
cve
cve

CVE-2013-7062

Multiple cross-site scripting (XSS) vulnerabilities in Zope, as used in Plone 3.3.x through 3.3.6, 4.0.x through 4.0.9, 4.1.x through 4.1.6, 4.2.x through 4.2.7, and 4.3 through 4.3.2, allow remote attackers to inject arbitrary web script or HTML via unspecified input in the (1) browser_id_manager....

6.1CVSS

6AI Score

0.003EPSS

2020-01-02 07:15 PM
56
cve
cve

CVE-2017-1000484

By linking to a specific url in Plone 2.5-5.1rc1 with a parameter, an attacker could send you to his own website. On its own this is not so bad: the attacker could more easily link directly to his own website instead. But in combination with another attack, you could be sent to the Plone login...

6.1CVSS

6AI Score

0.001EPSS

2018-01-03 08:29 PM
56
cve
cve

CVE-2017-1000482

A member of the Plone 2.5-5.1rc1 site could set javascript in the home_page property of his profile, and have this executed when a visitor click the home page link on the author...

5.4CVSS

5.4AI Score

0.001EPSS

2018-01-03 06:29 PM
27
cve
cve

CVE-2017-1000481

When you visit a page where you need to login, Plone 2.5-5.1rc1 sends you to the login form with a 'came_from' parameter set to the previous url. After you login, you get redirected to the page you tried to view before. An attacker might try to abuse this by letting you click on a specially...

6.1CVSS

6.1AI Score

0.001EPSS

2018-01-03 06:29 PM
25
cve
cve

CVE-2017-1000483

Accessing private content via str.format in through-the-web templates and scripts in Plone 2.5-5.1rc1. This improves an earlier hotfix. Since the format method was introduced in Python 2.6, this part of the hotfix is only relevant for Plone 4 and...

6.5CVSS

6.4AI Score

0.001EPSS

2018-01-03 06:29 PM
33
cve
cve

CVE-2015-7293

Multiple cross-site request forgery (CSRF) vulnerabilities in Zope Management Interface 4.3.7 and earlier, and Plone before...

8.8CVSS

8.8AI Score

0.003EPSS

2017-09-25 09:29 PM
22
cve
cve

CVE-2015-7315

Plone 3.3.0 through 3.3.6, 4.0.0 through 4.0.10, 4.1.0 through 4.1.6, 4.2.0 through 4.2.7, 4.3.0 through 4.3.6, and 5.0rc1 allows remote attackers to add a new member to a Plone site with registration enabled, without acknowledgment of site...

5.9CVSS

5.8AI Score

0.003EPSS

2017-09-25 05:29 PM
21
cve
cve

CVE-2015-7316

Cross-site scripting (XSS) vulnerability in Plone 3.3.0 through 3.3.6, 4.0.0 through 4.0.10, 4.1.0 through 4.1.6, 4.2.0 through 4.2.7, 4.3.x before 4.3.7, and...

6.1CVSS

6.1AI Score

0.001EPSS

2017-09-25 05:29 PM
24
cve
cve

CVE-2015-7317

Kupu 3.3.0 through 3.3.6, 4.0.0 through 4.0.10, 4.1.0 through 4.1.6, and 4.2.0 through 4.2.7 allows remote authenticated users to edit Kupu...

6.8CVSS

7.1AI Score

0.002EPSS

2017-09-25 05:29 PM
24
cve
cve

CVE-2015-7318

Plone 3.3.0 through 3.3.6 allows remote attackers to inject headers into HTTP...

7.5CVSS

7.5AI Score

0.003EPSS

2017-09-25 05:29 PM
17
cve
cve

CVE-2017-5524

Plone 4.x through 4.3.11 and 5.x through 5.0.6 allow remote attackers to bypass a sandbox protection mechanism and obtain sensitive information by leveraging the Python string format...

4.3CVSS

4.6AI Score

0.001EPSS

2017-03-23 04:59 PM
49
cve
cve

CVE-2016-7137

Multiple open redirect vulnerabilities in Plone CMS 5.x through 5.0.6, 4.x through 4.3.11, and 3.3.x through 3.3.6 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the referer parameter to (1)...

6.1CVSS

6.3AI Score

0.003EPSS

2017-03-07 04:59 PM
31
4
cve
cve

CVE-2016-7138

Cross-site scripting (XSS) vulnerability in the URL checking infrastructure in Plone CMS 5.x through 5.0.6, 4.x through 4.3.11, and 3.3.x through 3.3.6 allows remote attackers to inject arbitrary web script or HTML via a crafted...

6.1CVSS

5.9AI Score

0.002EPSS

2017-03-07 04:59 PM
23
4
cve
cve

CVE-2016-7135

Directory traversal vulnerability in Plone CMS 5.x through 5.0.6 and 4.2.x through 4.3.11 allows remote administrators to read arbitrary files via a .. (dot dot) in the path parameter in a getFile action to...

4.9CVSS

5.1AI Score

0.002EPSS

2017-03-07 04:59 PM
26
4
cve
cve

CVE-2016-7136

z3c.form in Plone CMS 5.x through 5.0.6 and 4.x through 4.3.11 allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted GET...

6.1CVSS

5.9AI Score

0.003EPSS

2017-03-07 04:59 PM
29
4
cve
cve

CVE-2016-7140

Multiple cross-site scripting (XSS) vulnerabilities in the ZMI page in Zope2 in Plone CMS 5.x through 5.0.6, 4.x through 4.3.11, and 3.3.x through 3.3.6 allow remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.9AI Score

0.002EPSS

2017-03-07 04:59 PM
21
4
cve
cve

CVE-2016-7139

Cross-site scripting (XSS) vulnerability in an unspecified page template in Plone CMS 5.x through 5.0.6, 4.x through 4.3.11, and 3.3.x through 3.3.6 allows remote attackers to inject arbitrary web script or HTML via unknown...

6.1CVSS

6AI Score

0.002EPSS

2017-03-07 04:59 PM
20
4
cve
cve

CVE-2016-4041

Plone 4.0 through 5.1a1 does not have security declarations for Dexterity content-related WebDAV requests, which allows remote attackers to gain webdav access via unspecified...

7.3CVSS

7.3AI Score

0.002EPSS

2017-02-24 08:59 PM
20
cve
cve

CVE-2016-4042

Plone 3.3 through 5.1a1 allows remote attackers to obtain information about the ID of sensitive content via unspecified...

5.3CVSS

5.1AI Score

0.002EPSS

2017-02-24 08:59 PM
24
cve
cve

CVE-2016-4043

Chameleon (five.pt) in Plone 5.0rc1 through 5.1a1 allows remote authenticated users to bypass Restricted Python by leveraging permissions to create or edit...

4.9CVSS

4.9AI Score

0.001EPSS

2017-02-24 08:59 PM
24
cve
cve

CVE-2016-7147

Cross-site scripting (XSS) vulnerability in the manage_findResult component in the search feature in Zope ZMI in Plone before 4.3.12 and 5.x before 5.0.7 allows remote attackers to inject arbitrary web script or HTML via vectors involving double quotes, as demonstrated by the obj_ids:tokens...

6.1CVSS

6AI Score

0.001EPSS

2017-02-04 05:59 AM
23
cve
cve

CVE-2012-6661

Zope before 2.13.19, as used in Plone before 4.2.3 and 4.3 before beta 1, does not reseed the pseudo-random number generator (PRNG), which makes it easier for remote attackers to guess the value via unspecified vectors. NOTE: this issue was SPLIT from CVE-2012-5508 due to different vulnerability...

6.4AI Score

0.003EPSS

2014-11-03 10:55 PM
45
cve
cve

CVE-2012-5508

The error pages in Plone before 4.2.3 and 4.3 before beta 1 allow remote attackers to obtain random numbers and derive the PRNG state for password resets via unspecified vectors. NOTE: this identifier was SPLIT per ADT2 due to different vulnerability types. CVE-2012-6661 was assigned for the PRNG.....

6.7AI Score

0.007EPSS

2014-11-03 10:55 PM
46
cve
cve

CVE-2012-5500

The batch id change script (renameObjectsByPaths.py) in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to change the titles of content items by leveraging a valid CSRF token in a crafted...

6.3AI Score

0.002EPSS

2014-11-03 10:55 PM
36
cve
cve

CVE-2012-5487

The sandbox whitelisting function (allowmodule.py) in Plone before 4.2.3 and 4.3 before beta 1 allows remote authenticated users with certain privileges to bypass the Python sandbox restriction and execute arbitrary Python code via vectors related to...

7.1AI Score

0.003EPSS

2014-09-30 02:55 PM
25
cve
cve

CVE-2012-5489

The App.Undo.UndoSupport.get_request_var_or_attr function in Zope before 2.12.21 and 3.13.x before 2.13.11, as used in Plone before 4.2.3 and 4.3 before beta 1, allows remote authenticated users to gain access to restricted attributes via unspecified...

6.6AI Score

0.003EPSS

2014-09-30 02:55 PM
47
Total number of security vulnerabilities100