Lucene search

K

Plone Security Vulnerabilities

cve
cve

CVE-2012-5502

Cross-site scripting (XSS) vulnerability in safe_html.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote authenticated users with permissions to edit content to inject arbitrary web script or HTML via unspecified...

5.3AI Score

0.001EPSS

2014-09-30 02:55 PM
19
cve
cve

CVE-2012-5492

uid_catalog.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to obtain metadata about hidden objects via a crafted...

6.6AI Score

0.004EPSS

2014-09-30 02:55 PM
17
cve
cve

CVE-2012-5487

The sandbox whitelisting function (allowmodule.py) in Plone before 4.2.3 and 4.3 before beta 1 allows remote authenticated users with certain privileges to bypass the Python sandbox restriction and execute arbitrary Python code via vectors related to...

7.1AI Score

0.003EPSS

2014-09-30 02:55 PM
25
cve
cve

CVE-2012-5505

atat.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to read private data structures via a request for a view without a...

6.7AI Score

0.004EPSS

2014-09-30 02:55 PM
27
cve
cve

CVE-2012-5503

ftp.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to read hidden folder contents via unspecified...

6.7AI Score

0.004EPSS

2014-09-30 02:55 PM
47
cve
cve

CVE-2012-5495

python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to execute Python code via a crafted URL, related to...

7.2AI Score

0.008EPSS

2014-09-30 02:55 PM
23
cve
cve

CVE-2012-5506

python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to cause a denial of service (infinite loop) via an RSS feed request for a folder the user does not have permission to...

6.8AI Score

0.009EPSS

2014-09-30 02:55 PM
22
cve
cve

CVE-2012-5507

AccessControl/AuthEncoding.py in Zope before 2.13.19, as used in Plone before 4.2.3 and 4.3 before beta 1, allows remote attackers to obtain passwords via vectors involving timing discrepancies in password...

6.8AI Score

0.004EPSS

2014-09-30 02:55 PM
52
cve
cve

CVE-2012-5498

queryCatalog.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to bypass caching and cause a denial of service via a crafted request to a...

6.3AI Score

0.024EPSS

2014-09-30 02:55 PM
22
cve
cve

CVE-2012-5496

kupu_spellcheck.py in Kupu in Plone before 4.0 allows remote attackers to cause a denial of service (ZServer thread lock) via a crafted...

6.7AI Score

0.009EPSS

2014-09-30 02:55 PM
26
cve
cve

CVE-2012-5490

Cross-site scripting (XSS) vulnerability in kssdevel.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2014-09-30 02:55 PM
16
cve
cve

CVE-2012-5485

registerConfiglet.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to execute Python code via unspecified vectors, related to the admin...

6.9AI Score

0.011EPSS

2014-09-30 02:55 PM
36
cve
cve

CVE-2012-5501

at_download.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to read arbitrary BLOBs (Files and Images) stored on custom content types via a crafted...

6.5AI Score

0.003EPSS

2014-09-30 02:55 PM
16
cve
cve

CVE-2012-5504

Cross-site scripting (XSS) vulnerability in widget_traversal.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2014-09-30 02:55 PM
22
cve
cve

CVE-2012-5494

Cross-site scripting (XSS) vulnerability in python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to...

5.8AI Score

0.002EPSS

2014-09-30 02:55 PM
18
cve
cve

CVE-2012-5486

ZPublisher.HTTPRequest._scrubHeader in Zope 2 before 2.13.19, as used in Plone before 4.3 beta 1, allows remote attackers to inject arbitrary HTTP headers via a linefeed (LF)...

6.3AI Score

0.012EPSS

2014-09-30 02:55 PM
51
cve
cve

CVE-2012-5488

python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to execute Python code via a crafted URL, related to...

6.7AI Score

0.012EPSS

2014-09-30 02:55 PM
33
cve
cve

CVE-2012-5493

gtbn.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote authenticated users with certain permissions to bypass the Python sandbox and execute arbitrary Python code via unspecified...

7.2AI Score

0.003EPSS

2014-09-30 02:55 PM
17
cve
cve

CVE-2012-5499

python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to cause a denial of service (memory consumption) via a large value, related to...

6.3AI Score

0.013EPSS

2014-09-30 02:55 PM
31
cve
cve

CVE-2012-5497

membership_tool.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to enumerate user account names via a crafted...

6.2AI Score

0.005EPSS

2014-09-30 02:55 PM
30
cve
cve

CVE-2013-7060

Products/CMFPlone/FactoryTool.py in Plone 3.3 through 4.3.2 allows remote attackers to obtain the installation path via vectors related to a file object for unspecified documentation which is initialized in class...

6.7AI Score

0.003EPSS

2014-05-02 02:55 PM
17
cve
cve

CVE-2013-7061

Products/CMFPlone/CatalogTool.py in Plone 3.3 through 4.3.2 allows remote administrators to bypass restrictions and obtain sensitive information via an unspecified search...

6.5AI Score

0.001EPSS

2014-05-02 02:55 PM
14
cve
cve

CVE-2013-4190

Multiple cross-site scripting (XSS) vulnerabilities in (1) spamProtect.py, (2) pts.py, and (3) request.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2014-03-11 07:37 PM
29
cve
cve

CVE-2013-4191

zip.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 does not properly enforce access restrictions when including content in a zip archive, which allows remote attackers to obtain sensitive information by reading a generated...

6.4AI Score

0.003EPSS

2014-03-11 07:37 PM
18
cve
cve

CVE-2013-4193

typeswidget.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 does not properly enforce the immutable setting on unspecified content edit forms, which allows remote attackers to hide fields on the forms via a crafted...

6.8AI Score

0.003EPSS

2014-03-11 07:37 PM
20
cve
cve

CVE-2013-4192

sendto.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote authenticated users to spoof emails via unspecified...

6.3AI Score

0.001EPSS

2014-03-11 07:37 PM
20
cve
cve

CVE-2013-4188

traverser.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote attackers with administrator privileges to cause a denial of service (infinite loop and resource consumption) via unspecified vectors related to "retrieving information for certain...

6.8AI Score

0.009EPSS

2014-03-11 07:37 PM
22
cve
cve

CVE-2013-4198

mail_password.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote authenticated users to bypass the prohibition on password changes via the forgotten password email...

6.7AI Score

0.001EPSS

2014-03-11 07:37 PM
17
cve
cve

CVE-2013-4189

Multiple unspecified vulnerabilities in (1) dataitems.py, (2) get.py, and (3) traverseName.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allow remote authenticated users with administrator access to a subtree to access nodes above the subtree via unknown...

6.6AI Score

0.003EPSS

2014-03-11 07:37 PM
19
cve
cve

CVE-2013-4199

(1) cb_decode.py and (2) linkintegrity.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allow remote authenticated users to cause a denial of service (resource consumption) via a large zip archive, which is expanded...

6.4AI Score

0.022EPSS

2014-03-11 07:37 PM
17
cve
cve

CVE-2013-4195

Multiple open redirect vulnerabilities in (1) marmoset_patch.py, (2) publish.py, and (3) principiaredirect.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

7AI Score

0.003EPSS

2014-03-11 07:37 PM
20
cve
cve

CVE-2013-4194

The WYSIWYG component (wysiwyg.py) in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote attackers to obtain sensitive information via a crafted URL, which reveals the installation path in an error...

6.2AI Score

0.004EPSS

2014-03-11 07:37 PM
19
cve
cve

CVE-2013-4197

member_portrait.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote authenticated users to modify or delete portraits of other users via unspecified...

6.4AI Score

0.001EPSS

2014-03-11 07:37 PM
20
cve
cve

CVE-2013-4196

The object manager implementation (objectmanager.py) in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 does not properly restrict access to internal methods, which allows remote attackers to obtain sensitive information via a crafted...

6.3AI Score

0.003EPSS

2014-03-11 07:37 PM
18
cve
cve

CVE-2013-4200

The isURLInPortal method in the URLTool class in in_portal.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 treats URLs starting with a space as a relative URL, which allows remote attackers to bypass the allow_external_login_sites filtering property, redirect users to...

6.7AI Score

0.055EPSS

2014-01-21 04:06 PM
30
cve
cve

CVE-2011-4462

Plone 4.1.3 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted...

6.8AI Score

0.019EPSS

2011-12-30 01:55 AM
53
cve
cve

CVE-2011-4030

The CMFEditions component 2.x in Plone 4.0.x through 4.0.9, 4.1, and 4.2 through 4.2a2 does not prevent the KwAsAttributes classes from being publishable, which allows remote attackers to access sub-objects via unspecified vectors, a different vulnerability than...

6.4AI Score

0.008EPSS

2011-10-10 10:55 AM
25
cve
cve

CVE-2011-3587

Unspecified vulnerability in Zope 2.12.x and 2.13.x, as used in Plone 4.0.x through 4.0.9, 4.1, and 4.2 through 4.2a2, allows remote attackers to execute arbitrary commands via vectors related to the p_ class in OFS/misc_.py and the use of Python...

7.2AI Score

0.969EPSS

2011-10-10 10:55 AM
43
cve
cve

CVE-2011-1340

Cross-site scripting (XSS) vulnerability in skins/plone_templates/default_error_message.pt in Plone before 2.5.3 allows remote attackers to inject arbitrary web script or HTML via the type_name parameter to...

5.8AI Score

0.002EPSS

2011-08-05 09:55 PM
28
cve
cve

CVE-2011-2528

Unspecified vulnerability in (1) Zope 2.12.x before 2.12.19 and 2.13.x before 2.13.8, as used in Plone 4.x and other products, and (2) PloneHotfix20110720 for Plone 3.x allows attackers to gain privileges via unspecified vectors, related to a "highly serious vulnerability." NOTE: this...

6.5AI Score

0.008EPSS

2011-07-19 08:55 PM
53
cve
cve

CVE-2011-1950

plone.app.users in Plone 4.0 and 4.1 allows remote authenticated users to modify the properties of arbitrary accounts via unspecified vectors, as exploited in the wild in June...

6.5AI Score

0.004EPSS

2011-06-06 07:55 PM
50
cve
cve

CVE-2011-1949

Cross-site scripting (XSS) vulnerability in the safe_html filter in Products.PortalTransforms in Plone 2.1 through 4.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than...

5.2AI Score

0.001EPSS

2011-06-06 07:55 PM
55
cve
cve

CVE-2011-1948

Cross-site scripting (XSS) vulnerability in Plone 4.1 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted...

5.5AI Score

0.003EPSS

2011-06-06 07:55 PM
48
cve
cve

CVE-2011-0720

Unspecified vulnerability in Plone 2.5 through 4.0, as used in Conga, luci, and possibly other products, allows remote attackers to obtain administrative access, read or create arbitrary content, and change the site skin via unknown...

6.3AI Score

0.019EPSS

2011-02-03 05:00 PM
55
cve
cve

CVE-2010-2422

Cross-site scripting (XSS) vulnerability in PortalTransforms in Plone 2.1 through 3.3.4 before hotfix 20100612 allows remote attackers to inject arbitrary web script or HTML via the safe_html...

5.7AI Score

0.001EPSS

2010-06-24 12:17 PM
47
cve
cve

CVE-2008-4571

Cross-site scripting (XSS) vulnerability in the LiveSearch module in Plone before 3.0.4 allows remote attackers to inject arbitrary web script or HTML via the Description field for search results, as demonstrated using the onerror Javascript even in an IMG...

5.9AI Score

0.003EPSS

2008-10-15 08:00 PM
25
cve
cve

CVE-2007-5741

Plone 2.5 through 2.5.4 and 3.0 through 3.0.2 allows remote attackers to execute arbitrary Python code via network data containing pickled objects for the (1) statusmessages or (2) linkintegrity module, which the module unpickles and...

7.3AI Score

0.021EPSS

2007-11-07 09:46 PM
26
cve
cve

CVE-2006-4249

Unspecified vulnerability in PlonePAS in Plone 2.5 and 2.5.1, when anonymous member registration is enabled, allows an attacker to "masquerade as a...

6.5AI Score

0.003EPSS

2006-12-07 11:28 PM
16
cve
cve

CVE-2006-4247

Unspecified vulnerability in the Password Reset Tool before 0.4.1 on Plone 2.5 and 2.5.1 Release Candidate allows attackers to reset the passwords of other users, related to "an erroneous security...

6.8AI Score

0.002EPSS

2006-09-29 07:07 PM
15
cve
cve

CVE-2006-1711

Plone 2.0.5, 2.1.2, and 2.5-beta1 does not restrict access to the (1) changeMemberPortrait, (2) deletePersonalPortrait, and (3) testCurrentPassword methods, which allows remote attackers to modify...

6.4AI Score

0.146EPSS

2006-04-11 06:06 PM
34
Total number of security vulnerabilities100